Scan report for "gpportal.lumapr.com"

Membership level: Free member
Nikto scan (max 60 sec) (nikto -host gpportal.lumapr.com -maxtime 60)
- Nikto v2.5.0
---------------------------------------------------------------------------
+ Target IP:          45.223.136.51
+ Target Hostname:    gpportal.lumapr.com
+ Target Port:        80
+ Start Time:         2024-04-17 08:32:36 (GMT-4)
---------------------------------------------------------------------------
+ Server: No banner retrieved
+ /: Cookie incap_ses_8074_2813104 created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies
+ /: Uncommon header 'x-iinfo' found, with contents: 14-38635950-0 0NNN RT(1713357155986 0) q(0 -1 -1 -1) r(0 -1) B13(11,2515022,0) U18.
+ Root page / redirects to: http://gpportal.lumapr.com/
+ No CGI Directories found (use '-C all' to force check all possible dirs)
+ /: Uncommon header 'x-incap-sess-cookie-hdr' found, with contents: KYlEa3r+Wko1nC2IPZwMcGXBH2YAAAAAwBBrmGuF06zinxxXI05wIA==.
+ /krysalis/: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/
+ /krysalis/: Krysalis pre 1.0.3 may allow remote users to read arbitrary files outside docroot.
+ /logjam/showhits.php: Logjam may possibly allow remote command execution via showhits.php page.
+ /manual.php: Does not filter input before passing to shell command. Try 'ls -l' as the man page entry.
+ /smssend.php: PhpSmssend may allow system calls if a ' is passed to it. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0220
+ /ncl_items.html: This may allow attackers to reconfigure your Tektronix printer. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1508
+ /ncl_items.shtml?SUBJECT=1: This may allow attackers to reconfigure your Tektronix printer. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0484
+ /photo/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more.
+ /photodata/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more.
+ /pub/english.cgi?op=rmail: BSCW self-registration may be enabled. This could allow untrusted users semi-trusted access to the software. 3.x version (and probably some 4.x) allow arbitrary commands to be executed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0095
+ /pvote/ch_info.php?newpass=password&confirm=password%20: PVote administration page is available. Versions 1.5b and lower do not require authentication to reset the administration password.
+ /scripts/wsisa.dll/WService=anything?WSMadmin: Allows Webspeed to be remotely administered. Edit unbroker.properties and set AllowMsngrCmds to 0. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0127
+ /SetSecurity.shm: Cisco System's My Access for Wireless. This resource should be password protected.
+ /submit?setoption=q&option=allowed_ips&value=255.255.255.255: MLdonkey 2.x allows administrative interface access to be access from any IP. This is typically only found on port 4080. See: OSVDB-3126
+ /thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin: paBox 1.6 may allow remote users to set the admin password. If successful, the 'admin' password is now 'admin'. See: OSVDB-2225
+ /shopadmin.asp: VP-ASP shopping cart admin may be available via the web. Default ID/PW are vpasp/vpasp and admin/admin.
+ /_vti_txt/_vti_cnf/: FrontPage directory found.
+ /_vti_txt/: FrontPage directory found.
+ /_vti_pvt/deptodoc.btr: FrontPage file found. This may contain useful information.
+ /_vti_pvt/doctodep.btr: FrontPage file found. This may contain useful information.
+ /_vti_pvt/services.org: FrontPage file found. This may contain useful information.
+ /_vti_bin/shtml.dll/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611: Gives info about server settings. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0413,http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0709,http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0710
+ /_vti_bin/shtml.exe/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611: Gives info about server settings. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0413,http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0709,http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0710
+ /_vti_bin/_vti_aut/author.dll?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false: We seem to have authoring access to the FrontPage web.
+ /_vti_bin/_vti_aut/author.exe?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listIncludeParent=true&listDerivedT=false&listBorders=false: We seem to have authoring access to the FrontPage web.
+ /_vti_bin/_vti_aut/dvwssr.dll: This dll allows anyone with authoring privs to change other users file, and may contain a buffer overflow for unauthenticated users. See: https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/MS00-025
+ /_vti_bin/_vti_aut/fp30reg.dll: Some versions of the FrontPage fp30reg.dll are vulnerable to a buffer overflow. See: https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/MS03-051
+ /_vti_pvt/access.cnf: Contains HTTP server-specific access control information. Remove or ACL if FrontPage is not being used. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /_vti_pvt/service.cnf: Contains meta-information about the web server Remove or ACL if FrontPage is not being used. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /_vti_pvt/services.cnf: Contains the list of subwebs. Remove or ACL if FrontPage is not being used. May reveal server version if Admin has changed it. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /_vti_pvt/svacl.cnf: File used to store whether subwebs have unique permissions settings and any IP address restrictions. Can be used to discover information about subwebs, remove or ACL if FrontPage is not being used. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /_vti_pvt/writeto.cnf: Contains information about form handler result files. Remove or ACL if FrontPage is not being used. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /_vti_pvt/linkinfo.cnf: IIS file shows http links on and off site. Might show host trust relationships and other machines on network. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1717
+ /doc/: The /doc/ directory is browsable. This may be /usr/doc. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0678
+ /doc: The /doc directory is browsable. This may be /usr/doc. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0678
+ /cgis/wwwboard/wwwboard.cgi: Versions 2.0 Alpha and below have multiple problems. This could allow over-write of messages. Default ID 'WebAdmin' with pass 'WebBoard'. See: http://www.securityfocus.com/bid/1795 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0930
+ /cgis/wwwboard/wwwboard.pl: Versions 2.0 Alpha and below have multiple problems. This could allow over-write of messages. Default ID 'WebAdmin' with pass 'WebBoard'. See: http://www.securityfocus.com/bid/1795 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0930
+ /manager/contextAdmin/contextAdmin.html: Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0672
+ /jk-manager/contextAdmin/contextAdmin.html: Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0672
+ /jk-status/contextAdmin/contextAdmin.html: Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0672
+ /admin/contextAdmin/contextAdmin.html: Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0672
+ /host-manager/contextAdmin/contextAdmin.html: Tomcat may be configured to let attackers read arbitrary files. Restrict access to /admin. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0672
+ /blahb.ida: Reveals physical path. To fix: Preferences -> Home directory -> Application & check 'Check if file exists' for the ISAPI mappings. https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/MS01-033. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0500
+ /blahb.idq: Reveals physical path. To fix: Preferences -> Home directory -> Application & check 'Check if file exists' for the ISAPI mappings. https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/MS01-033. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0500
+ /BACLIENT: IBM Tivoli default file found. See: OSVDB-2117
+ /level/16/exec/-///pwd: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/exec/-///show/configuration: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/exec/: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/exec//show/access-lists: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/level/16/exec//show/configuration: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/level/16/exec//show/interfaces: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/level/16/exec//show/interfaces/status: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/level/16/exec//show/version: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/level/16/exec//show/running-config/interface/FastEthernet: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/16/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/17/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/18/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/19/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/20/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/21/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/22/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/23/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/24/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/25/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/26/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/27/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/28/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/29/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/30/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/31/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/32/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/33/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/34/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/35/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/36/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/37/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/38/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/39/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/40/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/41/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/42/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/43/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/44/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/45/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/46/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/47/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/48/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/49/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/50/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/51/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/52/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/53/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/54/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/55/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/56/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/57/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/58/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/59/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/60/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/61/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/62/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/63/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/64/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/65/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/66/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/67/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/68/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/69/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/70/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/71/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/72/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/73/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/74/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/75/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/76/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/77/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/78/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/79/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/80/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/81/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/82/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/83/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/84/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/85/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/86/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/87/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/88/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/89/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/90/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/91/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/92/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/93/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/94/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/95/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/96/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/97/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/98/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /level/99/exec//show: CISCO HTTP service allows remote execution of commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0537
+ /users.lst: LocalWEB2000 users.lst passwords found. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1353
+ /WS_FTP.LOG: WS_FTP.LOG file was found. It may contain sensitive information. See: OSVDB-13405
+ /nsn/env.bas: Novell web server shows the server environment and is vulnerable to cross-site scripting. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2104
+ /lcgi/lcgitest.nlm: Novell web server shows the server environment. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2104
+ /com/: Novell web server allows directory listing. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2106
+ /com/novell/: Novell web server allows directory listing. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2106
+ /com/novell/webaccess: Novell web server allows directory listing. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2106
+ //admin/admin.shtml: Axis network camera may allow admin bypass by using double-slashes before URLs. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0240
+ /axis-cgi/buffer/command.cgi: Axis WebCam 2400 may allow overwriting or creating files on the system. See: https://www.securityfocus.com/archive/1/313485
+ /support/messages: Axis WebCam allows retrieval of messages file (/var/log/messages). See: https://www.securityfocus.com/archive/1/313485
+ /upload.cgi+: The upload.cgi allows attackers to upload arbitrary files to the server. See: OSVDB-228
+ /server-status: This reveals Apache information. Comment out appropriate line in the Apache conf file or restrict access to allowed sources. See: OSVDB-561
+ /publisher/: Netscape Enterprise Server with Web Publishing can allow attackers to edit web pages and/or list arbitrary directories via Java applet. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0237
+ /counter/1/n/n/0/3/5/0/a/123.gif: The Roxen Counter may eat up excessive CPU time with image requests. See: OSVDB-155
+ /iissamples/exair/search/search.asp: Scripts within the Exair package on IIS 4 can be used for a DoS against the server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0449
+ /cpanel/: Web-based control panel. See: OSVDB-2117
+ /shopping/diag_dbtest.asp: VP-ASP Shopping Cart 5.0 contains multiple SQL injection vulnerabilities. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0560
+ /wwwboard/passwd.txt: The wwwboard password file is browsable. Change wwwboard to store this file elsewhere, or upgrade to the latest version. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0930
+ /photo/: My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access. See: OSVDB-2695
+ /photodata/: My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access. See: OSVDB-2695
+ /msadc/msadcs.dll: . See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1011 BID-529 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2098/MS98-004 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2099/MS99-025 http://attrition.org/security/advisory/individual/rfp/rfp.9902.rds_iis
+ /musicqueue.cgi: Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1140,http://musicqueue.sourceforge.net/
+ /scripts/tools/newdsn.exe: This can be used to make DSNs, useful in use with an ODBC exploit and the RDS exploit (with msadcs.dll). Also may allow files to be created on the server. See: http://www.securityfocus.com/bid/1818 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0191 http://attrition.org/security/advisory/individual/rfp/rfp.9901.nt_odbc
+ /iisadmpwd/aexp2.htr: Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407. http://www.securityfocus.com/bid/4236. http://www.securityfocus.com/bid/2110. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407
+ /iisadmpwd/aexp2b.htr: Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407. http://www.securityfocus.com/bid/4236. http://www.securityfocus.com/bid/2110. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407
+ /iisadmpwd/aexp3.htr: Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407. http://www.securityfocus.com/bid/4236. http://www.securityfocus.com/bid/2110. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407
+ /iisadmpwd/aexp4.htr: Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407. http://www.securityfocus.com/bid/4236. http://www.securityfocus.com/bid/2110. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407
+ /iisadmpwd/aexp4b.htr: Gives domain and system name, may allow an attacker to brute force for access. Also will allow an NT4 user to change his password regardless of the 'user cannot change password' security policy. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407. http://www.securityfocus.com/bid/4236. http://www.securityfocus.com/bid/2110. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0407
+ //admin/aindex.htm: FlexWATCH firmware 2.2 is vulnerable to authentication bypass by prepending an extra /'s. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3604
+ /admin/wg_user-info.ml: WebGate Web Eye exposes user names and passwords. See: OSVDB-2922
+ /c32web.exe/ChangeAdminPassword: This CGI may contain a backdoor and may allow attackers to change the Cart32 admin password. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0429
+ /showmail.pl: @Mail WebMail 3.52 allows attacker to read arbitrary user's mailbox. Requires knowing valid user name and appending ?Folder=../../victim@somehost.com/mbox/Inbox to the showmail.pl file. See: OSVDB-2944
+ /reademail.pl: @Mail WebMail 3.52 contains an SQL injection that allows attacker to read any email message for any address registered in the system. Example to append to reademail.pl: ?id=666&folder=qwer'%20or%20EmailDatabase_v.Account='victim@atmail.com&print=1. See: OSVDB-2948
+ /iissamples/exair/search/query.asp: Scripts within the Exair package on IIS 4 can be used for a DoS against the server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0449
+ /buddies.blt: Buddy List?.
+ /buddy.blt: Buddy List?.
+ /buddylist.blt: Buddy List?.
+ /sqlnet.log: Oracle log file found.
+ /acceso/: This might be interesting.
+ /access-log: This might be interesting.
+ /access.log: This might be interesting.
+ /access/: This might be interesting.
+ /access_log: This might be interesting.
+ /acciones/: This might be interesting.
+ /account/: This might be interesting.
+ /accounting/: This might be interesting.
+ /activex/: This might be interesting.
+ /adm/: This might be interesting.
+ /admin.htm: This might be interesting.
+ /admin.html: This might be interesting.
+ /admin.php: This might be interesting.
+ /admin.php3: This might be interesting.
+ /admin.shtml: This might be interesting.
+ /admin/: This might be interesting.
+ /Administration/: This might be interesting.
+ /administration/: This might be interesting.
+ /administrator/: This might be interesting.
+ /Admin_files/: This might be interesting.
+ /advwebadmin/: This might be interesting: probably HostingController, www.hostingcontroller.com.
+ /Agent/: This might be interesting.
+ /Agentes/: This might be interesting.
+ /agentes/: This might be interesting.
+ /Agents/: This might be interesting.
+ /analog/: This might be interesting.
+ /apache/: This might be interesting.
+ /app/: This might be interesting.
+ /applicattion/: This might be interesting.
+ /applicattions/: This might be interesting.
+ /apps/: This might be interesting.
+ /archivar/: This might be interesting.
+ /archive/: This might be interesting.
+ /archives/: This might be interesting.
+ /archivo/: This might be interesting.
+ /asp/: This might be interesting.
+ /Asp/: This might be interesting.
+ /atc/: This might be interesting.
+ /auth/: This might be interesting.
+ /awebvisit.stat: This might be interesting.
+ /ayuda/: This might be interesting.
+ /backdoor/: This might be interesting.
+ /backup/: This might be interesting.
+ /bak/: This might be interesting.
+ /banca/: This might be interesting.
+ /banco/: This might be interesting.
+ /bank/: This might be interesting.
+ /bbv/: This might be interesting.
+ /bdata/: This might be interesting.
+ /bdatos/: This might be interesting.
+ /beta/: This might be interesting.
+ /bin/: This might be interesting.
+ /boot/: This might be interesting.
+ /buy/: This might be interesting.
+ /buynow/: This might be interesting.
+ /c/: This might be interesting.
+ /cache-stats/: This might be interesting.
+ /caja/: This might be interesting.
+ /card/: This might be interesting.
+ /cards/: This might be interesting.
+ /cart/: This might be interesting.
+ /cash/: This might be interesting.
+ /ccard/: This might be interesting.
+ /ccbill/secure/ccbill.log: CC Bill log file. Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /cdrom/: This might be interesting.
+ /cert/: This might be interesting.
+ /certificado/: This might be interesting.
+ /certificate: This might be interesting.
+ /certificates: This might be interesting.
+ /cfdocs/exampleapp/email/application.cfm: This might be interesting.
+ /cfdocs/exampleapp/publish/admin/addcontent.cfm: This might be interesting.
+ /cfdocs/exampleapp/publish/admin/application.cfm: This might be interesting.
+ /cfdocs/examples/httpclient/mainframeset.cfm: This might be interesting.
+ /client/: This might be interesting.
+ /cliente/: This might be interesting.
+ /clientes/: This might be interesting.
+ /clients/: This might be interesting.
+ /communicator/: This might be interesting.
+ /compra/: This might be interesting.
+ /compras/: This might be interesting.
+ /compressed/: This might be interesting.
+ /conecta/: This might be interesting.
+ /config/checks.txt: This might be interesting.
+ /connect/: This might be interesting.
+ /console: This might be interesting.
+ /correo/: This might be interesting.
+ /crypto/: This might be interesting.
+ /css/: This might be interesting.
+ /cuenta/: This might be interesting.
+ /cuentas/: This might be interesting.
+ /dan_o.dat: This might be interesting.
+ /dat/: This might be interesting.
+ /data/: This might be interesting.
+ /dato/: This might be interesting.
+ /datos/: This might be interesting.
+ /db/: This might be interesting.
+ /dbase/: This might be interesting.
+ /demo/: This might be interesting.
+ /demos/: This might be interesting.
+ /dev/: This might be interesting.
+ /devel/: This might be interesting.
+ /development/: This might be interesting.
+ /dir/: This might be interesting.
+ /directory/: This might be interesting.
+ /DMR/: This might be interesting.
+ /doc-html/: This might be interesting.
+ /down/: This might be interesting.
+ /download/: This might be interesting.
+ /downloads/: This might be interesting.
+ /easylog/easylog.html: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /ejemplo/: This might be interesting.
+ /ejemplos/: This might be interesting.
+ /employees/: This might be interesting.
+ /envia/: This might be interesting.
+ /enviamail/: This might be interesting.
+ /error_log: This might be interesting.
+ /excel/: This might be interesting.
+ /Excel/: This might be interesting.
+ /EXE/: This might be interesting.
+ /exe/: This might be interesting.
+ /fbsd/: This might be interesting.
+ /file/: This might be interesting.
+ /fileadmin/: This might be interesting.
+ /files/: This might be interesting.
+ /forum/: This might be interesting.
+ /forums/: This might be interesting.
+ /foto/: This might be interesting.
+ /fotos/: This might be interesting.
+ /fpadmin/: This might be interesting.
+ /ftp/: This might be interesting.
+ /gfx/: This might be interesting.
+ /global/: This might be interesting.
+ /graphics/: This might be interesting.
+ /guest/: This might be interesting.
+ /guestbook/: This might be interesting.
+ /guests/: This might be interesting.
+ /hidden/: This might be interesting.
+ /hitmatic/: This might be interesting.
+ /hitmatic/analyse.cgi: This might be interesting.
+ /hits.txt: This might be interesting.
+ /hit_tracker/: This might be interesting.
+ /home/: This might be interesting.
+ /homepage/: This might be interesting.
+ /htdocs/: This might be interesting.
+ /html/: This might be interesting.
+ /htpasswd: This might be interesting.
+ /hyperstat/stat_what.log: This might be interesting. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /ibill/: This might be interesting.
+ /idea/: This might be interesting.
+ /ideas/: This might be interesting.
+ /imagenes/: This might be interesting.
+ /img/: This might be interesting.
+ /imgs/: This might be interesting.
+ /import/: This might be interesting.
+ /impreso/: This might be interesting.
+ /includes/: This might be interesting.
+ /incoming/: This might be interesting.
+ /info/: This might be interesting.
+ /informacion/: This might be interesting.
+ /information/: This might be interesting.
+ /ingresa/: This might be interesting.
+ /ingreso/: This might be interesting.
+ /install/: This might be interesting.
+ /internal/: This might be interesting.
+ /intranet/: This might be interesting.
+ /invitado/: This might be interesting.
+ /invitados/: This might be interesting.
+ /java/: This might be interesting.
+ /jdbc/: This might be interesting.
+ /job/: This might be interesting.
+ /jrun/: This might be interesting.
+ /js: This might be interesting.
+ /lib/: This might be interesting.
+ /library/: This might be interesting.
+ /libro/: This might be interesting.
+ /linux/: This might be interesting.
+ /log.htm: This might be interesting.
+ /log.html: This might be interesting.
+ /log.txt: This might be interesting.
+ /logfile: This might be interesting.
+ /logfile.htm: This might be interesting.
+ /logfile.html: This might be interesting.
+ /logfile.txt: This might be interesting.
+ /logfile/: This might be interesting.
+ /logfiles/: This might be interesting.
+ /logger.html: This might be interesting.
+ /logger/: This might be interesting.
+ /logging/: This might be interesting.
+ /login/: This might be interesting.
+ /logs.txt: This might be interesting.
+ /logs/: This might be interesting.
+ /logs/access_log: This might be interesting.
+ /logs/error_log: This might be interesting.
+ /lost+found/: This might be interesting.
+ /mail/: This might be interesting.
+ /manage/cgi/cgiproc: This might be interesting.
+ /marketing/: This might be interesting.
+ /master.password: This might be interesting.
+ /mbox: This might be interesting.
+ /members/: This might be interesting.
+ /message/: This might be interesting.
+ /messaging/: This might be interesting.
+ /ministats/admin.cgi: This might be interesting.
+ /misc/: This might be interesting.
+ /mkstats/: This might be interesting.
+ /movimientos/: This might be interesting.
+ /mp3/: This might be interesting.
+ /mqseries/: This might be interesting.
+ /msql/: This might be interesting.
+ /msword/: This might be interesting.
+ /Msword/: This might be interesting.
+ /MSword/: This might be interesting.
+ /NetDynamic/: This might be interesting.
+ /NetDynamics/: This might be interesting.
+ /netscape/: This might be interesting.
+ /new: This might be interesting.
+ /new/: This might be interesting.
+ /news: This might be interesting.
+ /noticias/: This might be interesting.
+ /odbc/: This might be interesting.
+ /officescan/cgi/jdkRqNotify.exe: This might be interesting.
+ /old/: This might be interesting.
+ /oracle: This might be interesting.
+ /oradata/: This might be interesting.
+ /order/: This might be interesting.
+ /orders/: This might be interesting.
+ /orders/checks.txt: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /orders/mountain.cfg: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /orders/orders.log: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /orders/orders.txt: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /outgoing/: This might be interesting.
+ /ows/: This might be interesting: Oracle Web Services?.
+ /pages/: This might be interesting.
+ /Pages/: This might be interesting.
+ /passwd: This might be interesting.
+ /passwd.adjunct: This might be interesting.
+ /passwd.txt: This might be interesting.
+ /passwdfile: This might be interesting.
+ /password: This might be interesting.
+ /passwords.txt: This might be interesting.
+ /passwords/: This might be interesting.
+ /PDG_Cart/: This might be interesting.
+ /people.list: This might be interesting.
+ /perl5/: This might be interesting.
+ /php/: This might be interesting.
+ /pics/: This might be interesting.
+ /piranha/secure/passwd.php3: This might be interesting.
+ /pix/: This might be interesting.
+ /poll: This might be interesting.
+ /polls: This might be interesting.
+ /porn/: This might be interesting.
+ /pr0n/: This might be interesting.
+ /privado/: This might be interesting.
+ /private/: This might be interesting.
+ /prod/: This might be interesting.
+ /pron/: This might be interesting.
+ /prueba/: This might be interesting.
+ /pruebas/: This might be interesting.
+ /pub/: This might be interesting.
+ /public/: This might be interesting.
+ /publica/: This might be interesting.
+ /publicar/: This might be interesting.
+ /publico/: This might be interesting.
+ /purchase/: This might be interesting.
+ /purchases/: This might be interesting.
+ /pwd.db: This might be interesting.
+ /python/: This might be interesting.
+ /readme: This might be interesting.
+ /README.TXT: This might be interesting.
+ /readme.txt: This might be interesting.
+ /register/: This might be interesting.
+ /registered/: This might be interesting.
+ /reports/: This might be interesting.
+ /reseller/: This might be interesting.
+ /restricted/: This might be interesting.
+ /retail/: This might be interesting.
+ /reviews/newpro.cgi: This might be interesting.
+ /sales/: This might be interesting.
+ /sample/: This might be interesting.
+ /samples/: This might be interesting.
+ /save/: This might be interesting.
+ /scr/: This might be interesting.
+ /scratch: This might be interesting.
+ /scripts/weblog: This might be interesting.
+ /search.vts: This might be interesting.
+ /search97.vts: This might be interesting.
+ /secret/: This might be interesting.
+ /sell/: This might be interesting.
+ /service/: This might be interesting.
+ /servicio/: This might be interesting.
+ /servicios/: This might be interesting.
+ /setup/: This might be interesting.
+ /shop/: This might be interesting.
+ /shopper/: This might be interesting.
+ /solaris/: This might be interesting.
+ /Sources/: This might be interesting: may be YaBB.
+ /spwd: This might be interesting.
+ /srchadm: This might be interesting.
+ /ss.cfg: This might be interesting.
+ /staff/: This might be interesting.
+ /stat.htm: This might be interesting.
+ /stat/: This might be interesting.
+ /statistic/: This might be interesting.
+ /Statistics/: This might be interesting.
+ /statistics/: This might be interesting.
+ /stats.htm: This might be interesting.
+ /stats.html: This might be interesting.
+ /stats.txt: This might be interesting.
+ /stats/: This might be interesting.
+ /Stats/: This might be interesting.
+ /status/: This might be interesting.
+ /store/: This might be interesting.
+ /StoreDB/: This might be interesting.
+ /stylesheet/: This might be interesting.
+ /stylesheets/: This might be interesting.
+ /subir/: This might be interesting.
+ /sun/: This might be interesting.
+ /super_stats/access_logs: Web logs are exposed..
+ /super_stats/error_logs: Web logs are exposed.
+ /support/: This might be interesting.
+ /swf: This might be interesting: Flash files?.
+ /sys/: This might be interesting.
+ /system/: This might be interesting.
+ /tar/: This might be interesting.
+ /tarjetas/: This might be interesting.
+ /temp/: This might be interesting.
+ /template/: This might be interesting: could have sensitive files or system information.
+ /temporal/: This might be interesting.
+ /test.htm: This might be interesting.
+ /test.html: This might be interesting.
+ /test.txt: This might be interesting.
+ /test/: This might be interesting.
+ /testing/: This might be interesting.
+ /tests/: This might be interesting.
+ /tmp/: This might be interesting.
+ /tools/: This might be interesting.
+ /tpv/: This might be interesting.
+ /trabajo/: This might be interesting.
+ /trafficlog/: This might be interesting.
+ /transito/: This might be interesting.
+ /tree/: This might be interesting.
+ /trees/: This might be interesting.
+ /updates/: This might be interesting.
+ /user/: This might be interesting.
+ /users/: This might be interesting.
+ /users/scripts/submit.cgi: This might be interesting.
+ /ustats/: This might be interesting.
+ /usuario/: This might be interesting.
+ /usuarios/: This might be interesting.
+ /vfs/: This might be interesting.
+ /w3perl/admin: This might be interesting.
+ /warez/: This might be interesting.
+ /web/: This might be interesting.
+ /web800fo/: This might be interesting.
+ /webaccess.htm: This might be interesting.
+ /webaccess/access-options.txt: This might be interesting.
+ /webadmin/: This might be interesting: probably HostingController, www.hostingcontroller.com.
+ /webboard/: This might be interesting.
+ /webcart-lite/: This might be interesting.
+ /webcart/: This might be interesting.
+ /webdata/: This might be interesting.
+ /weblog/: This might be interesting.
+ /weblogs/: This might be interesting.
+ /webmaster_logs/: This might be interesting.
+ /WebShop/: This might be interesting.
+ /WebShop/logs/cc.txt: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /WebShop/templates/cc.txt: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /website/: This might be interesting.
+ /webstats/: This might be interesting.
+ /WebTrend/: This might be interesting.
+ /Web_store/: This might be interesting.
+ /windows/: This might be interesting.
+ /word/: This might be interesting.
+ /work/: This might be interesting.
+ /wstats/: This might be interesting.
+ /wusage/: This might be interesting.
+ /www-sql/: This might be interesting.
+ /www/: This might be interesting.
+ /wwwboard/wwwboard.cgi: This might be interesting.
+ /wwwboard/wwwboard.pl: This might be interesting.
+ /wwwjoin/: This might be interesting.
+ /wwwlog/: This might be interesting.
+ /wwwstats.html: This might be interesting.
+ /wwwstats/: This might be interesting.
+ /wwwthreads/3tvars.pm: This might be interesting.
+ /wwwthreads/w3tvars.pm: This might be interesting.
+ /zipfiles/: This might be interesting.
+ /adsamples/config/site.csc: Contains SQL username/password. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1520
+ /advworks/equipment/catalog_type.asp: Seen in carding forums. See: https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /carbo.dll: This might be interesting.
+ /clocktower/: Microsoft Site Server sample files may have SQL injection. See: https://github.com/sullo/advisory-archives/blob/master/RFP2201.txt
+ /market/: Microsoft Site Server sample files may have SQL injection. See: https://github.com/sullo/advisory-archives/blob/master/RFP2201.txt
+ /mspress30/: Microsoft Site Server sample files may have SQL injection. See: https://github.com/sullo/advisory-archives/blob/master/RFP2201.txt
+ /sam: This might be interesting.
+ /sam.bin: This might be interesting.
+ /sam._: This might be interesting.
+ /samples/search/queryhit.htm: This might be interesting.
+ /scripts/counter.exe: This might be interesting.
+ /scripts/cphost.dll: cphost.dll may have a DoS and a traversal issue. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1769
+ /scripts/fpadmcgi.exe: This might be interesting.
+ /scripts/postinfo.asp: This might be interesting.
+ /scripts/samples/ctguestb.idc: This might be interesting.
+ /scripts/samples/search/webhits.exe: This might be interesting.
+ /site/iissamples/: This might be interesting.
+ /vc30/: Microsoft Site Server sample files may have SQL injection. See: https://github.com/sullo/advisory-archives/blob/master/RFP2201.txt
+ /_mem_bin/: This might be interesting: user login.
+ /_mem_bin/FormsLogin.asp: This might be interesting: user login.
+ /perl/files.pl: This might be interesting.
+ /perl5/files.pl: This might be interesting.
+ /scripts/convert.bas: This might be interesting.
+ /owa_util%2esignature: This might be interesting.
+ /cgi-dos/args.bat: Default FrontPage CGI found. See: https://en.wikipedia.org/wiki/Microsoft_FrontPage
+ /custdata/: This may be COWS (CGI Online Worldweb Shopping), and may leak customer data.
+ /hostingcontroller/: This might be interesting: probably HostingController, www.hostingcontroller.com.
+ /databases/: Databases directy found.
+ /img-sys/: Default image directory should not allow directory listing.
+ /java-sys/: Default Java directory should not allow directory listing.
+ /javadoc/: Documentation...?.
+ /log/: Ahh...log information...fun!.
+ /manager/: May be a web server or site manager.
+ /manual/: Web server manual found.
+ /exchange/: This might be interesting: Outlook/Exchange OWA.
+ /finance.xls: Finance spreadsheet?.
+ /finances.xls: Finance spreadsheet?.
+ /abonnement.asp: This might be interesting: has been seen in web logs from an unknown scanner.
+ /acartpath/signin.asp?|-|0|404_Object_Not_Found: This might be interesting: has been seen in web logs from an unknown scanner.
+ /add_acl: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/auth.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/cfg/configscreen.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/cfg/configsite.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/cfg/configsql.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/cfg/configtache.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/cms/htmltags.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/credit_card_info.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/exec.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/index.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/modules/cache.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/objects.inc.php4: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/script.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/settings.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/templates/header.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin/upload.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /admin_t/include/aff_liste_langue.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /adv/gm001-mc/: This might be interesting: has been seen in web logs from an unknown scanner.
+ /aff_news.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /approval/ts_app.htm: This might be interesting: has been seen in web logs from an unknown scanner.
+ /archive.asp: This might be interesting: has been seen in web logs from an unknown scanner.
+ /archive_forum.asp: This might be interesting: has been seen in web logs from an unknown scanner.
+ /ashnews.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /auth.inc.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /b2-tools/gm-2-b2.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bandwidth/index.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /basilix.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bigsam_guestbook.php?displayBegin=9999...9999: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bin/common/user_update_passwd.pl: This might be interesting: has been seen in web logs from an unknown scanner.
+ /biztalktracking/RawCustomSearchField.asp?|-|0|404_Object_Not_Found: This might be interesting: has been seen in web logs from an unknown scanner.
+ /biztalktracking/rawdocdata.asp?|-|0|404_Object_Not_Found: This might be interesting: has been seen in web logs from an unknown scanner.
+ /board/index.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /board/philboard_admin.asp+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bugtest+/+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /caupo/admin/admin_workspace.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /ccbill/whereami.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /chat_dir/register.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /checkout_payment.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /communique.asp: This might be interesting: has been seen in web logs from an unknown scanner.
+ /community/forumdisplay.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /community/index.php?analized=anything: This might be interesting: has been seen in web logs from an unknown scanner.
+ /community/member.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /compte.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /config/html/cnf_gi.htm: This might be interesting: has been seen in web logs from an unknown scanner.
+ /convert-date.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /cp/rac/nsManager.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /csPassword.cgi?command=remove%20: This might be interesting: has been seen in web logs from an unknown scanner.
+ /cutenews/comments.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /cutenews/search.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /cutenews/shownews.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /Data/settings.xml+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /database/metacart.mdb+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /db.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dbabble: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dcp/advertiser.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /defines.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dltclnt.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /doc/admin/index.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /docs/NED: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/files/index_table.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/projects/addedit.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/projects/view.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/projects/vw_files.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/tasks/addedit.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /dotproject/modules/tasks/viewgantt.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /do_map: This might be interesting: has been seen in web logs from an unknown scanner.
+ /do_subscribe: This might be interesting: has been seen in web logs from an unknown scanner.
+ /email.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /emml_email_func.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /emumail.cgi?type=.%00: This might be interesting: has been seen in web logs from an unknown scanner.
+ /entete.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /enteteacceuil.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /etc/shadow+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /eventcal2.php.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /ez2000/ezadmin.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /ez2000/ezboard.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /ez2000/ezman.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /faqman/index.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /filemanager/index.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /filemgmt/brokenfile.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /filemgmt/singlefile.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /filemgmt/viewcat.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /filemgmt/visit.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /foro/YaBB.pl: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum/mainfile.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum/member.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum/newreply.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum/newthread.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum/viewtopic.php: phpBB found.
+ /forum_arc.asp?n=268: This might be interesting: has been seen in web logs from an unknown scanner.
+ /forum_professionnel.asp?n=100: This might be interesting: has been seen in web logs from an unknown scanner.
+ /functions.inc.php+: This might be interesting: has been seen in web logs from an unknown scanner.
+ /globals.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /globals.pl: This might be interesting: has been seen in web logs from an unknown scanner.
+ /Gozila.cgi: Linksys BEF Series routers are vulnerable to multiple DoS attacks in Gozila.cgi. See: https://seclists.org/fulldisclosure/2004/Jun/49
+ /homebet/homebet.dll?form=menu&option=menu-signin: This might be interesting: has been seen in web logs from an unknown scanner.
+ /idealbb/error.asp?|-|0|404_Object_Not_Found: This might be interesting: has been seen in web logs from an unknown scanner.
+ /iisprotect/admin/SiteAdmin.ASP?|-|0|404_Object_Not_Found: This might be interesting: has been seen in web logs from an unknown scanner.
+ /include/customize.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /include/help.php: This might be interesting: has been seen in web logs from an unknown scanner.
+ /includes/footer.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /includes/header.php3: This might be interesting: has been seen in web logs from an unknown scanner.
+ /infos/contact/index.asp: This might be interesting: has been seen in web logs from an unknown scanner.
+ /wsman/: Windows Remote Management is enabled.
+ 8045 requests: 0 error(s) and 710 item(s) reported on remote host
+ End Time:           2024-04-17 08:33:17 (GMT-4) (41 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
Color Scheme
Target
gpportal.lumapr.com
Scan method
Nikto scan (max 60 sec)
Run command
nikto -host gpportal.lumapr.com -maxtime 60
Scan time
41s
Quick report
Order full scan ($79/one time)
Scan date
17 Apr 2024 08:33
Copy scan report
Download report
Remove scan result
$
Some firewalls blocks Nikto. For get true positive results add nikto.online IP addresses (172.96.166.66-172.96.166.70 or CIDR 172.96.166.64/29) to the whitelist
[scan_method]
Visibility:
Scan method: