- Nikto v2.5.0 --------------------------------------------------------------------------- + Multiple IPs found: 104.18.23.184, 104.18.22.184, 2606:4700::6812:16b8, 2606:4700::6812:17b8 + Target IP: 104.18.23.184 + Target Hostname: www.theinformation.com + Target Port: 80 + Start Time: 2024-06-16 19:59:49 (GMT-4) --------------------------------------------------------------------------- + Server: cloudflare + /: IP address found in the '__cf_bm' cookie. The IP is "1.0.1.1". + /: IP address found in the 'set-cookie' header. The IP is "1.0.1.1". See: https://portswigger.net/kb/issues/00600300_private-ip-addresses-disclosed + /TZXrTZev.exe|dir: Retrieved via header: 1.1 vegur. + /TZXrTZev.exe|dir: Uncommon header 'reporting-endpoints' found, with contents: heroku-nel=https://nel.heroku.com/reports?ts=1718582389&sid=929419e7-33ea-4e2f-85f0-7d8b7cd5cbd6&s=766hqirmg%2F6Qu14hUzIzue7u7%2BItTtVSs1dZW2335vo%3D. + /TZXrTZev.UploadServlet: Uncommon header 'critical-ch' found, with contents: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA. + /TZXrTZev.UploadServlet: Uncommon header 'accept-ch' found, with contents: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA. + /TZXrTZev.UploadServlet: Uncommon header 'origin-agent-cluster' found, with contents: ?1. + /TZXrTZev.UploadServlet: Uncommon header 'x-content-options' found, with contents: nosniff. + /TZXrTZev.UploadServlet: Uncommon header 'cf-chl-out' found, with contents: 4RGOtmOz7Mq2n7HEhrz8ZjGBWEkKfq93TzxGXPF4Lu600RhoBIbd25YoZ6J7zKLAlr96XtM8ZEdYm5j5/b5vUpCXtGkYreXkQXKjwbRhDCeBlntQSckuWsr9LfB33TVxc/a+EAwbk1bu93PhcKTvKA==$qCTzqJ2mOxFUbUUXfT50QA==. + /TZXrTZev.UploadServlet: Uncommon header 'cf-mitigated' found, with contents: challenge. + /cgi-915/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-914/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgibin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgis/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-home/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /bin/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /htbin/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-home/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-914/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-915/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /htbin/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgibin/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgis/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /scripts/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-home/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /htbin/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgibin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-home/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgibin/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgis/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-home/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-914/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgibin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgis/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /fcgi-bin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-home/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-bin-sdb/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-mod/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-914/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-915/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /bin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /htbin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgibin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgis/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /scripts/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-exe/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi-perl/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article + /cgi.cgi/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgi-bin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /htbin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgibin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgi-home/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgi-perl/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgi-mod/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners. + /cgi.cgi/finger: finger other users, may be other commands?. + /cgi-915/finger: finger other users, may be other commands?. + /cgi-bin/finger: finger other users, may be other commands?. + /cgis/finger: finger other users, may be other commands?. + /cgi-exe/finger: finger other users, may be other commands?. + /cgi-perl/finger: finger other users, may be other commands?. + /cgi-bin-sdb/finger: finger other users, may be other commands?. + /cgi-mod/finger: finger other users, may be other commands?. + /cgi.cgi/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-914/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-915/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /bin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-bin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /htbin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgibin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-exe/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-home/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-bin-sdb/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-mod/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-914/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /cgi-915/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /bin/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /htbin/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /cgis/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /scripts/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /cgi-exe/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /cgi-bin-sdb/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file. + /cgi-915/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /bin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /htbin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgibin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgis/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /scripts/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /fcgi-bin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgi-home/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgi-perl/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgi-bin-sdb/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems. + /cgi-914/wrap.cgi: Allows viewing of directories. + /htbin/wrap.cgi: Allows viewing of directories. + /cgibin/wrap.cgi: Allows viewing of directories. + /cgis/wrap.cgi: Allows viewing of directories. + /scripts/wrap.cgi: Allows viewing of directories. + /cgi-exe/wrap.cgi: Allows viewing of directories. + /cgi-home/wrap.cgi: Allows viewing of directories. + /cgi-bin-sdb/wrap.cgi: Allows viewing of directories. + /cgi-bin/wrap: Allows viewing of directories. + /guestbook/guestbookdat: PHP-Gastebuch 1.60 Beta reveals sensitive information about its configuration. + /cgi.cgi/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-914/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-915/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /bin/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-bin/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-mod/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /scripts/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-exe/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-home/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more. + /cgi-915/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /bin/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-bin/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /htbin/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgibin/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgis/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /scripts/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /fcgi-bin/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-exe/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-home/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-perl/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-bin-sdb/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi-mod/guestbook.cgi: May allow attackers to execute commands as the web daemon. + /cgi.cgi/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /cgi-915/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /cgi-bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /htbin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /cgis/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /scripts/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /fcgi-bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /cgi-exe/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory. + /cgi.cgi/gH.cgi: Web backdoor by gH. + /cgi-914/gH.cgi: Web backdoor by gH. + /cgi-915/gH.cgi: Web backdoor by gH. + /bin/gH.cgi: Web backdoor by gH. + /scripts/gH.cgi: Web backdoor by gH. + /cgi-exe/gH.cgi: Web backdoor by gH. + /cgi-home/gH.cgi: Web backdoor by gH. + /cgi-bin-sdb/gH.cgi: Web backdoor by gH. + /cgi.cgi/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-915/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-bin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgibin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgis/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /fcgi-bin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-exe/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-perl/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-bin-sdb/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-mod/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi.cgi/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-914/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /bin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /htbin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgis/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /fcgi-bin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-exe/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-home/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-bin-sdb/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html + /cgi-914/AT-admin.cgi: Admin interface. + /cgi-bin/AT-admin.cgi: Admin interface. + /cgis/AT-admin.cgi: Admin interface. + /scripts/AT-admin.cgi: Admin interface. + /cgi-exe/AT-admin.cgi: Admin interface. + /cgi-perl/AT-admin.cgi: Admin interface. + /cgi-bin-sdb/AT-admin.cgi: Admin interface. + /bin/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html + /cgibin/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html + /cgi-exe/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html + /cgi-home/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html + /cgi-915/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /scripts/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /fcgi-bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-perl/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-bin-sdb/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi.cgi/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-914/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-915/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /htbin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgibin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgis/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /scripts/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /fcgi-bin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-exe/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-home/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-perl/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-bin-sdb/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-mod/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules. + /cgi-915/banner.cgi: This CGI may allow attackers to read any file on the system. + /bin/banner.cgi: This CGI may allow attackers to read any file on the system. + /htbin/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgibin/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgis/banner.cgi: This CGI may allow attackers to read any file on the system. + /scripts/banner.cgi: This CGI may allow attackers to read any file on the system. + /fcgi-bin/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-exe/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-bin-sdb/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-mod/banner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-914/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-915/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /htbin/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgibin/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgis/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /scripts/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /fcgi-bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-exe/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-home/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-perl/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi-bin-sdb/bannereditor.cgi: This CGI may allow attackers to read any file on the system. + /cgi.cgi/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgi-915/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgi-bin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /htbin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgibin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgi-home/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgi-perl/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287 + /cgi-915/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /bin/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /cgi-bin/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /scripts/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /cgi-bin-sdb/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /cgi-mod/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload. + /vgn/performance/TMT/Report/XML: Vignette CMS admin/maintenance script available. + /vgn/previewer: Vignette CMS admin/maintenance script available. + /vgn/stylepreviewer: Vignette CMS admin/maintenance script available. + /vgn/vr/Deleting: Vignette CMS admin/maintenance script available. + /vgn/vr/Editing: Vignette CMS admin/maintenance script available. + /vgn/vr/Saving: Vignette CMS admin/maintenance script available. + /bigconf.cgi: BigIP Configuration CGI. + /vgn/style: Vignette server may reveal system information through this file. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0401 + /SiteServer/Admin/commerce/foundation/domain.asp: Displays known domains of which that server is involved. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1769 + /SiteServer/admin/findvserver.asp: Gives a list of installed Site Server components. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1769 + /cgi.cgi/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /cgi-915/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /htbin/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /cgibin/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /scripts/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /cgi-home/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /cgi-perl/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /cgi-mod/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload + /IlohaMail/blank.html: IlohaMail 0.8.10 contains a XSS vulnerability. Previous versions contain other non-descript vulnerabilities. + /cartcart.cgi: If this is Dansie Shopping Cart 3.0.8 or earlier, it contains a backdoor to allow attackers to execute arbitrary commands. + /readme.eml: Remote server may be infected with the Nimda virus. + /pccsmysqladm/incs/dbconnect.inc: This file should not be accessible, as it contains database connectivity information. Upgrade to version 1.2.5 or higher. + /ows/restricted%2eshow: OWS may allow restricted files to be viewed by replacing a character with its encoded equivalent. + /cgi-914/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-915/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /htbin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgibin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgis/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /scripts/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /fcgi-bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-exe/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-home/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-perl/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-bin-sdb/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684 + /cgi-915/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /bin/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgibin/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgis/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgi-home/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgi-perl/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgi-bin-sdb/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded. + /cgi.cgi/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgi-915/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /bin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgibin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgis/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /scripts/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /fcgi-bin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgi-exe/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgi-home/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgi-perl/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098 + /cgi.cgi/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-914/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /htbin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgibin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgis/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /scripts/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /fcgi-bin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-home/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-bin-sdb/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-mod/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi.cgi/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-914/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-915/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /bin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-bin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgibin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgis/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /scripts/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-exe/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-perl/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi.cgi/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-914/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-915/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgis/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /fcgi-bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-exe/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow. + /cgi-914/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /cgi-915/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /bin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /cgi-bin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /htbin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /cgibin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /cgis/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /scripts/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /cgi-perl/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x. + /upload.asp: An ASP page that allows attackers to upload files to server. + /uploadn.asp: An ASP page that allows attackers to upload files to server. + /uploadx.asp: An ASP page that allows attackers to upload files to server. + /vgn/ac/data: Vignette CMS admin/maintenance script available. + /vgn/ac/edit: Vignette CMS admin/maintenance script available. + /vgn/ac/index: Vignette CMS admin/maintenance script available. + /vgn/asp/status: Vignette CMS admin/maintenance script available. + /vgn/asp/style: Vignette CMS admin/maintenance script available. + /vgn/errors: Vignette CMS admin/maintenance script available. + /vgn/jsp/controller: Vignette CMS admin/maintenance script available. + /vgn/jsp/errorpage: Vignette CMS admin/maintenance script available. + /vgn/jsp/initialize: Vignette CMS admin/maintenance script available. + /vgn/jsp/previewer: Vignette CMS admin/maintenance script available. + /cms/typo3conf/database.sql: TYPO3 SQL file found. + /site/typo3conf/database.sql: TYPO3 SQL file found. + /typo/typo3conf/database.sql: TYPO3 SQL file found. + /typo3/typo3conf/database.sql: TYPO3 SQL file found. + /vchat/msg.txt: VChat allows user information to be retrieved. See: https://www.securityfocus.com/bid/7186/info + /webcart-lite/orders/import.txt: This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web. See: https://packetstormsecurity.com/files/32406/xmas.txt.html + /webcart/orders/import.txt: This may allow attackers to read credit card data. Reconfigure to make this file not accessible via the web. See: https://packetstormsecurity.com/files/32406/xmas.txt.html + /SiteServer/Admin/knowledge/persmbr/vs.asp: Expose various LDAP service and backend configuration parameters. See: https://vulners.com/osvdb/OSVDB:17659 + /SiteServer/Admin/knowledge/persmbr/VsLsLpRd.asp: Expose various LDAP service and backend configuration parameters. See: https://vulners.com/osvdb/OSVDB:17661 + /SiteServer/Admin/knowledge/persmbr/VsTmPr.asp: Expose various LDAP service and backend configuration parameters. See: https://vulners.com/osvdb/OSVDB:17660 + /webmail/blank.html: IlohaMail 0.8.10 contains an XSS vulnerability. Previous versions contain other non-descript vulnerabilities. + /cgi/cgiproc?: It may be possible to crash Nortel Contivity VxWorks by requesting '/cgi/cgiproc?$' (not attempted!). Upgrade to version 2.60 or later. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0063 + /cgi.cgi/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-914/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-915/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /bin/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /htbin/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgibin/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgis/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /scripts/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /fcgi-bin/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-exe/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-home/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi-bin-sdb/addbanner.cgi: This CGI may allow attackers to read any file on the system. + /cgi.cgi/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgi-915/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgi-bin/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /htbin/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgibin/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgis/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgi-perl/aglimpse.cgi: This CGI may allow attackers to execute remote commands. + /cgi-914/aglimpse: This CGI may allow attackers to execute remote commands. + /cgi-home/aglimpse: This CGI may allow attackers to execute remote commands. + /cgi-perl/aglimpse: This CGI may allow attackers to execute remote commands. + /cgi-bin-sdb/aglimpse: This CGI may allow attackers to execute remote commands. + /cgi-915/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /bin/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /cgi-bin/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /fcgi-bin/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /cgi-exe/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /cgi-bin-sdb/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /cgi-mod/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands. + /servlet/SchedulerTransfer: PeopleSoft SchedulerTransfer servlet found, which may allow remote command execution. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0104 + /cgi.cgi/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgi-914/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgi-915/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /bin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgi-bin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /htbin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgis/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /scripts/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /fcgi-bin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgi-perl/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands. + /cgi-915/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgis/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /scripts/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgi-exe/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgi-home/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgi-perl/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgi-mod/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands. + /cgi.cgi/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /cgi-bin/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /htbin/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /cgi-exe/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /cgi-home/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /cgi-perl/post32.exe|dir%20c:\\: post32 can execute arbitrary commands. + /vgn/legacy/save: Vignette Legacy Tool may be unprotected. To access this resource, set a cookie called 'vgn_creds' with any value. + /cgi.cgi/archie: Gateway to the unix command, may be able to submit extra commands. + /cgi-914/archie: Gateway to the unix command, may be able to submit extra commands. + /cgi-915/archie: Gateway to the unix command, may be able to submit extra commands. + /bin/archie: Gateway to the unix command, may be able to submit extra commands. + /cgi-bin/archie: Gateway to the unix command, may be able to submit extra commands. + /htbin/archie: Gateway to the unix command, may be able to submit extra commands. + Scan terminated: 0 error(s) and 459 item(s) reported on remote host + End Time: 2024-06-16 20:00:50 (GMT-4) (61 seconds) --------------------------------------------------------------------------- + 1 host(s) tested