Advertisement
Guest User

Untitled

a guest
Sep 16th, 2013
129
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.46 KB | None | 0 0
  1. [Fri 30 Aug 2013 07:12:21 AM CEST]     - /lib/driver.jar . Found in request with id 194.
  2. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/manager/manager-howto.html" has the following path disclosure problems:
  3. [Fri 30 Aug 2013 07:12:21 AM CEST]     - /usr/local/kinetic/tomcat5/server/webapps/manager . Found in request with id 3657.
  4. [Fri 30 Aug 2013 07:12:21 AM CEST]     - /lib/catalina-ant.jar . Found in request with id 3657.
  5. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/manager/html-manager-howto.html" has the following path disclosure problems:
  6. [Fri 30 Aug 2013 07:12:21 AM CEST]     - /lib/ . Found in request with id 3655.
  7. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/a%5c.aspx" returned an empty body. This could indicate an error. This information was found in the request with id 316.
  8. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/web-console/ServerInfo.jsp%00" returned an empty body. This could indicate an error. This information was found in the request with id 383.
  9. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/index.jsp%00x" returned an empty body. This could indicate an error. This information was found in the request with id 683.
  10. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd" returned an empty body. This could indicate an error. This information was found in the request with id 704.
  11. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 740.
  12. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../boot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 744.
  13. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/tst.bat|dir%20..\\..\\..\\..\\..\\..\\..\\..\\," returned an empty body. This could indicate an error. This information was found in the request with id 749.
  14. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../../../../../../../../../boot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 754.
  15. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/..\\..\\..\\..\\..\\..\\..\\boot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 756.
  16. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80////./../.../boot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 759.
  17. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/DomainFiles/*//../../../../../../../../../../etc/passwd" returned an empty body. This could indicate an error. This information was found in the request with id 767.
  18. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" returned an empty body. This could indicate an error. This information was found in the request with id 860.
  19. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../../../../../../../../../../etc/passwd" returned an empty body. This could indicate an error. This information was found in the request with id 884.
  20. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini" returned an empty body. This could indicate an error. This information was found in the request with id 889.
  21. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" returned an empty body. This could indicate an error. This information was found in the request with id 890.
  22. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%00" returned an empty body. This could indicate an error. This information was found in the request with id 891.
  23. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/ca//\\../\\../\\../\\../\\../\\../\\windows/\\win.ini" returned an empty body. This could indicate an error. This information was found in the request with id 892.
  24. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/ca/..\\..\\..\\..\\..\\..\\/\\etc/\\passwd" returned an empty body. This could indicate an error. This information was found in the request with id 893.
  25. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/ca/..\\..\\..\\..\\..\\..\\..\\..\\winnt/\\win.ini" returned an empty body. This could indicate an error. This information was found in the request with id 894.
  26. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/alibaba.pl|dir%20..\\..\\..\\..\\..\\..\\..\\," returned an empty body. This could indicate an error. This information was found in the request with id 902.
  27. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/node/view/666\><script>alert(document.domain)</script>" returned an empty body. This could indicate an error. This information was found in the request with id 1038.
  28. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/index.php/\><script><script>alert(document.cookie)</script><" returned an empty body. This could indicate an error. This information was found in the request with id 1084.
  29. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%0a%0a<script>alert(\Vulnerable\)</script>.jsp" returned an empty body. This could indicate an error. This information was found in the request with id 1137.
  30. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/\><img%20src=\javascript:alert(document.domain)\>" returned an empty body. This could indicate an error. This information was found in the request with id 1455.
  31. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../webserver.ini" returned an empty body. This could indicate an error. This information was found in the request with id 1667.
  32. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../../../../../../../../../../etc/*" returned an empty body. This could indicate an error. This information was found in the request with id 1722.
  33. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../../../../../../../../../../etc/passw*" returned an empty body. This could indicate an error. This information was found in the request with id 1723.
  34. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/../config.dat" returned an empty body. This could indicate an error. This information was found in the request with id 1738.
  35. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80////../../data/config/microsrv.cfg" returned an empty body. This could indicate an error. This information was found in the request with id 3010.
  36. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80////////../../../../../../etc/passwd" returned an empty body. This could indicate an error. This information was found in the request with id 3011.
  37. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini" returned an empty body. This could indicate an error. This information was found in the request with id 3272.
  38. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%57%49%4E%4E%54%2F%73%79%73%74%65%6D%33%32%2Fping.exe%20127.0.0.1" returned an empty body. This could indicate an error. This information was found in the request with id 3569.
  39. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5C..%5Cboot.ini" returned an empty body. This could indicate an error. This information was found in the request with id 3583.
  40. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/..%5C..%5C..%5C..%5C..%5C..%5C/winnt/win.ini" returned an empty body. This could indicate an error. This information was found in the request with id 3584.
  41. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/../../../../../../../../../../WINNT/system32/ipconfig.exe" returned an empty body. This could indicate an error. This information was found in the request with id 3604.
  42. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/NUL/../../../../../../../../../WINNT/system32/ipconfig.exe" returned an empty body. This could indicate an error. This information was found in the request with id 3605.
  43. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/cgi-bin/PRN/../../../../../../../../../WINNT/system32/ipconfig.exe" returned an empty body. This could indicate an error. This information was found in the request with id 3606.
  44. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/servlet/com.newatlanta.servletexec.JSP10Servlet/..%5c..%5cglobal.asa" returned an empty body. This could indicate an error. This information was found in the request with id 3633.
  45. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini" returned an empty body. This could indicate an error. This information was found in the request with id 3638.
  46. [Fri 30 Aug 2013 07:12:21 AM CEST] The URL: "http://127.0.0.1:80/error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini" returned an empty body. This could indicate an error. This information was found in the request with id 3639.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement