Anda di halaman 1dari 264

Acunetix Website Audit

7 June, 2016

Developer Report

Generated by Acunetix WVS Reporter (v10.0 Build 20150707)

Scan of http://192.168.1.3:80/
Scan details
Scan information
Start time
Finish time
Scan time
Profile
Server information
Responsive
Server banner
Server OS
Server technologies

6/6/2016 5:59:47 PM
6/7/2016 9:07:29 AM
15 hours, 7 minutes
Default
True
Microsoft-IIS/8.5
Windows
ASP.NET

Threat level
Acunetix Threat Level 3
One or more high-severity type vulnerabilities have been discovered by the scanner. A
malicious user can exploit these vulnerabilities and compromise the backend database
and/or deface your website.

Alerts distribution
Total alerts found
High
Medium

227
1
188

Low

14

Informational

24

Knowledge base
List of file extensions
File extensions can provide information on what technologies are being used on this website.
List of file extensions detected:

- css => 14 file(s)


- js => 34 file(s)
Top 10 response times
The files listed below had the slowest response times measured during the crawling process. The average response time
for this site was 54.78 ms. These files could be targetted in denial of service attacks.
1. /projectmanagement/projectestimationnames, response time 5710 ms
GET /projectmanagement/projectestimationnames HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=cpz7wQaqqFuFXgInUE2X0DQiZBwaY6QB9TuAr-UWqZdWCUHraYBu4Uu9LFJxPI1
Acunetix Website Audit

a8sSncnf-nFAQh4rayeiLfgzce_JNEz2i4TXUgMzATS4VwrIgwvOf9XCA7_fXtx5_dyJZnZzTJohB3yQgC8DH06iPp4EslLRB
hafLR2ebw-LeDnclJf1bD6YT3ismDzL-LCseAy_mn4UY0HBLIsxdLzSF2dif29kjjcQ3YZeINwI7uipnG33haBYCLqERlRziSn
QuqzbWXv1ZbyPEur44SY-PE81LHkxqGcKHsLv9nXBdkIFDZHSDgv-9FDjFxgUEvkquR5nlSbOnpVzfBW680WoLh4Pqm
8IAJ-ZGgsyuMYzgOGVfTmRZcBooJgR-YLlGASFlMcQgXNDtyyHqx63rqN1s4wFFHhvDTdlqkV_Xx11vXZc7-P29p67LMk
S0isrn_WyfqYDe_U3WdVLnDT-BfCGdFX5ziKm2oEktka2yk84pc-VEmb9ES75mFs8E8klXooRbuSAOnOR9SsafGdDsbtx
aQfGugiqtmo8ooC67X8QzLy-q4HV4sYMNUbFd75kad-d9Vs6Q8zr62. /hr/disciplinaymeasuretypes, response time 5101
ms
GET /hr/disciplinaymeasuretypes HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=go5N6LdR1vsxhYrxHG0MnanXqJKFtJhSVnJ3dQMciA_jxh8Mu_PGYR5WG9uiTUL7R
Ksl98t5vTAewBEbaCcGY4QwA36KmHHVcI1V77L_4JfINqGnQyBQazIhPggaLGMqtkuEBDoBqZKNJOdn9XYVW5g5Oi3
AMTN0H51sL4OGouOH4oVMmwoF2w2lWJJKyjr-1_IxvGOv7Xta38lvuRGAaME9LGqdf5t2gcvnHqeGemtzEJqIg42QRGf
LT8pJMkqUXAxwawoE4eVGHXz-8M7gQwZinbHKhlTER07TH2HcPRRVj-PDYdc8nuP2Agx-Sw18asrmTZ4U8To7AY4U
GyCPgfVHGa1isSYb0JJLy1atzZuGXglQm9ZYHVMVhD1ZNL9ccKkZaO8j_65hTpO80S1K3StXnCSK48E_VO4D7PaLhxk
WkYdNi8AoeL75urlONyOWJD6yvHLgk_PMXsQbzf_Do9xgZd0kes3Qic5lCLMzCnKyZW925duHP88NLinZhq92TFLvfua
WlaBAHtoBvAiVHYirSrhOUU2rlJGLSOzSnOimg6xnAvenl2Y_VRyTHDIUXCj-2eSxH5AETY7P_rcvZGH1TvE8UISHYb75
Myuir1JzwsC0FNA9nM7T3. /fleetmanagement/fleetequipmentregistrations, response time 3868 ms
GET /fleetmanagement/fleetequipmentregistrations HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=cpz7wQaqqFuFXgInUE2X0DQiZBwaY6QB9TuAr-UWqZdWCUHraYBu4Uu9LFJxPI1a
8sSncnf-nFAQh4rayeiLfgzce_JNEz2i4TXUgMzATS4VwrIgwvOf9XCA7_fXtx5_dyJZnZzTJohB3yQgC8DH06iPp4EslLRBh
afLR2ebw-LeDnclJf1bD6YT3ismDzL-LCseAy_mn4UY0HBLIsxdLzSF2dif29kjjcQ3YZeINwI7uipnG33haBYCLqERlRziSnQ
uqzbWXv1ZbyPEur44SY-PE81LHkxqGcKHsLv9nXBdkIFDZHSDgv-9FDjFxgUEvkquR5nlSbOnpVzfBW680WoLh4Pqm8I
AJ-ZGgsyuMYzgOGVfTmRZcBooJgR-YLlGASFlMcQgXNDtyyHqx63rqN1s4wFFHhvDTdlqkV_Xx11vXZc7-P29p67LMkS
0isrn_WyfqYDe_U3WdVLnDT-BfCGdFX5ziKm2oEktka2yk84pc-VEmb9ES75mFs8E8klXooRbuSAOnOR9SsafGdDsbtxa
QfGugiqtmo8ooC67X8QzLy-q4HV4sYMNUbFd75kad-d9Vs6Q84. /hr/disciplinaymeasuretypes/edit/8, response time 3760
ms
GET /hr/disciplinaymeasuretypes/edit/8 HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/disciplinaymeasureranks/details/2
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=go5N6LdR1vsxhYrxHG0MnanXqJKFtJhSVnJ3dQMciA_jxh8Mu_PGYR5WG9uiTUL7R
Ksl98t5vTAewBEbaCcGY4QwA36KmHHVcI1V77L_4JfINqGnQyBQazIhPggaLGMqtkuEBDoBqZKNJOdn9XYVW5g5Oi3
AMTN0H51sL4OGouOH4oVMmwoF2w2lWJJKyjr-1_IxvGOv7Xta38lvuRGAaME9LGqdf5t2gcvnHqeGemtzEJqIg42QRGf
LT8pJMkqUXAxwawoE4eVGHXz-8M7gQwZinbHKhlTER07TH2HcPRRVj-PDYdc8nuP2Agx-Sw18asrmTZ4U8To7AY4U
GyCPgfVHGa1isSYb0JJLy1atzZuGXglQm9ZYHVMVhD1ZNL9ccKkZaO8j_65hTpO80S1K3StXnCSK48E_VO4D7PaLhxk
WkYdNi8AoeL75urlONyOWJD6yvHLgk_PMXsQbzf_Do9xgZd0kes3Qic5lCLMzCnKyZW925duHP88NLinZhq92TFLvfua
WlaBAHtoBvAiVHYirSrhOUU2rlJGLSOzSnOimg6x5. /hr/disciplinaymeasuretypes/details/8, response time 3635 ms
GET /hr/disciplinaymeasuretypes/details/8 HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/disciplinaymeasureranks/details/2
Acunetix Website Audit

Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=go5N6LdR1vsxhYrxHG0MnanXqJKFtJhSVnJ3dQMciA_jxh8Mu_PGYR5WG9uiTUL7R
Ksl98t5vTAewBEbaCcGY4QwA36KmHHVcI1V77L_4JfINqGnQyBQazIhPggaLGMqtkuEBDoBqZKNJOdn9XYVW5g5Oi3
AMTN0H51sL4OGouOH4oVMmwoF2w2lWJJKyjr-1_IxvGOv7Xta38lvuRGAaME9LGqdf5t2gcvnHqeGemtzEJqIg42QRGf
LT8pJMkqUXAxwawoE4eVGHXz-8M7gQwZinbHKhlTER07TH2HcPRRVj-PDYdc8nuP2Agx-Sw18asrmTZ4U8To7AY4U
GyCPgfVHGa1isSYb0JJLy1atzZuGXglQm9ZYHVMVhD1ZNL9ccKkZaO8j_65hTpO80S1K3StXnCSK48E_VO4D7PaLhxk
WkYdNi8AoeL75urlONyOWJD6yvHLgk_PMXsQbzf_Do9xgZd0kes3Qic5lCLMzCnKyZW925duHP88NLinZhq92TFLvfua
WlaBAHtoBvAiVHYirSrhOUU2rlJGLSOzSnOim6. /hr/disciplinaymeasuretypes/details/12, response time 3182 ms
GET /hr/disciplinaymeasuretypes/details/12 HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/disciplinaymeasureranks/details/3
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=go5N6LdR1vsxhYrxHG0MnanXqJKFtJhSVnJ3dQMciA_jxh8Mu_PGYR5WG9uiTUL7R
Ksl98t5vTAewBEbaCcGY4QwA36KmHHVcI1V77L_4JfINqGnQyBQazIhPggaLGMqtkuEBDoBqZKNJOdn9XYVW5g5Oi3
AMTN0H51sL4OGouOH4oVMmwoF2w2lWJJKyjr-1_IxvGOv7Xta38lvuRGAaME9LGqdf5t2gcvnHqeGemtzEJqIg42QRGf
LT8pJMkqUXAxwawoE4eVGHXz-8M7gQwZinbHKhlTER07TH2HcPRRVj-PDYdc8nuP2Agx-Sw18asrmTZ4U8To7AY4U
GyCPgfVHGa1isSYb0JJLy1atzZuGXglQm9ZYHVMVhD1ZNL9ccKkZaO8j_65hTpO80S1K3StXnCSK48E_VO4D7PaLhxk
WkYdNi8AoeL75urlONyOWJD6yvHLgk_PMXsQbzf_Do9xgZd0kes3Qic5lCLMzCnKyZW925duHP88NLinZhq92TFLvfua
WlaBAHtoBvAiVHYirSrhOUU2rlJGLSOzSnOi7. /hr/disciplinaymeasuretypes/details/10, response time 3182 ms
GET /hr/disciplinaymeasuretypes/details/10 HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/disciplinaymeasureranks/details/3
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=go5N6LdR1vsxhYrxHG0MnanXqJKFtJhSVnJ3dQMciA_jxh8Mu_PGYR5WG9uiTUL7R
Ksl98t5vTAewBEbaCcGY4QwA36KmHHVcI1V77L_4JfINqGnQyBQazIhPggaLGMqtkuEBDoBqZKNJOdn9XYVW5g5Oi3
AMTN0H51sL4OGouOH4oVMmwoF2w2lWJJKyjr-1_IxvGOv7Xta38lvuRGAaME9LGqdf5t2gcvnHqeGemtzEJqIg42QRGf
LT8pJMkqUXAxwawoE4eVGHXz-8M7gQwZinbHKhlTER07TH2HcPRRVj-PDYdc8nuP2Agx-Sw18asrmTZ4U8To7AY4U
GyCPgfVHGa1isSYb0JJLy1atzZuGXglQm9ZYHVMVhD1ZNL9ccKkZaO8j_65hTpO80S1K3StXnCSK48E_VO4D7PaLhxk
WkYdNi8AoeL75urlONyOWJD6yvHLgk_PMXsQbzf_Do9xgZd0kes3Qic5lCLMzCnKyZW925duHP88NLinZhq92TFLvfua
WlaBAHtoBvAiVHYirSrhOUU2rlJGLSOzSnOi8. /payroll/payrollreports/monthlyincometaxreport, response time 1295 ms
GET /payroll/payrollreports/monthlyincometaxreport HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uELYgh-lz-h
QWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81;
awwce-MyCookieName-2016-erp=cpz7wQaqqFuFXgInUE2X0DQiZBwaY6QB9TuAr-UWqZdWCUHraYBu4Uu9LFJxPI1a
8sSncnf-nFAQh4rayeiLfgzce_JNEz2i4TXUgMzATS4VwrIgwvOf9XCA7_fXtx5_dyJZnZzTJoh
List of client scripts
These files contain Javascript code referenced from the website.

Acunetix Website Audit

- /content/ace/js/jquery.2.1.1.min.js
- /content/ace/js/ace-extra.min.js
- /content/ace/js/bootstrap.min.js
- /content/ace/js/jquery-ui.custom.min.js
- /content/ace/js/jquery.ui.touch-punch.min.js
- /content/ace/js/jquery.easypiechart.min.js
- /content/ace/js/jquery.sparkline.min.js
- /content/ace/js/jquery.flot.min.js
- /content/ace/js/jquery.flot.pie.min.js
- /content/ace/js/jquery.flot.resize.min.js
- /content/ace/js/ace-elements.min.js
- /content/ace/js/ace.min.js
- /content/jqury-ui/jquery-ui.js
- /content/jstree/jstree.min.js
- /scripts/etp/jquery.plugin.js
- /scripts/etp/jquery.calendars.js
- /scripts/etp/jquery.calendars.plus.js
- /scripts/etp/jquery.calendars.picker.js
- /scripts/etp/jquery.calendars.ethiopian.js
- /scripts/etp/jquery.calendars.ethiopian-am.js
- /scripts/kendo/2016.1.112/jquery.min.js
- /scripts/kendo/2016.1.112/jszip.min.js
- /scripts/kendo/2016.1.112/kendo.all.min.js
- /scripts/kendo/2016.1.112/kendo.aspnetmvc.min.js
- /scripts/kendo.modernizr.custom.js
- /scripts/jquery.unobtrusive-ajax.js
- /scripts/jquery.validate.min.js
- /scripts/jquery.validate.unobtrusive.js
- /scripts/js.cookie.js
- /scripts/matrixscript.js
- /scripts/matrixscript1.js
- /scripts/matrixcommon.js
- /scripts/selector.js
- /scripts/jquery-1.10.2.min.js
List of files with inputs
These files have at least one input (GET or POST).
- / - 11 inputs
- /account - 3 inputs
- /account/login - 3 inputs
- /account/logoff - 1 inputs
- /account/delete/zelalem - 1 inputs
- /account/delete/enanu - 1 inputs
- /account/delete/endalamaw - 1 inputs
- /account/edit/zelalem - 1 inputs
- /account/edit/enanu - 1 inputs
- /account/edit/endalamaw - 1 inputs
- /account/usergroups/zelalem - 1 inputs
- /account/usergroups/endalamaw - 1 inputs
- /account/usergroups/enanu - 1 inputs
- /account/register - 1 inputs
- /home/setculture - 1 inputs
- /hr/upload - 1 inputs
- /hr/empbscappraisalperiods/edit/5 - 1 inputs
- /hr/empbscappraisalperiods/edit/4 - 1 inputs
- /hr/empbscappraisalperiods/edit/6 - 1 inputs
- /hr/empbscappraisalperiods/edit/2 - 1 inputs
- /hr/empbscappraisalperiods/edit/1 - 1 inputs
- /hr/empbscappraisalperiods/delete/2 - 1 inputs
- /hr/empbscappraisalperiods/delete/6 - 1 inputs
- /hr/empbscappraisalperiods/delete/5 - 1 inputs
- /hr/empbscappraisalperiods/delete/4 - 1 inputs
- /hr/empbscappraisalperiods/delete/1 - 1 inputs
- /hr/empbscappraisalperiods/create - 1 inputs
- /hr/disciplinaymeasureranks/edit/3 - 1 inputs
Acunetix Website Audit

- /hr/disciplinaymeasureranks/edit/2 - 1 inputs
- /hr/disciplinaymeasureranks/delete/3 - 1 inputs
- /hr/disciplinaymeasureranks/delete/2 - 1 inputs
- /hr/certificatesandletters - 1 inputs
- /hr/disciplinaymeasuretypes/edit/9 - 1 inputs
- /hr/disciplinaymeasuretypes/edit/8 - 1 inputs
- /hr/disciplinaymeasuretypes/edit/11 - 1 inputs
- /hr/disciplinaymeasuretypes/edit/12 - 1 inputs
- /hr/disciplinaymeasuretypes/edit/10 - 1 inputs
- /hr/disciplinaymeasuretypes/delete/9 - 1 inputs
- /hr/disciplinaymeasuretypes/delete/8 - 1 inputs
- /hr/disciplinaymeasuretypes/delete/10 - 1 inputs
- /hr/disciplinaymeasuretypes/delete/11 - 1 inputs
- /hr/disciplinaymeasuretypes/delete/12 - 1 inputs
- /inventory/reportinventory/issueitem - 1 inputs
- /inventory/reportinventory/transferitem - 1 inputs
- /inventory/reportinventory/stockbalance - 1 inputs
- /inventory/reportinventory/goodsreceive - 1 inputs
- /inventory/reportinventory/adjustmentitem - 1 inputs
- /inventory/reportinventory/storereturnitem - 1 inputs
- /inventory/reportinventory/purchasereturnitem - 1 inputs
- /inventory/reportinventory/storerequisitionitem - 1 inputs
- /inventory/reportinventory/issueitemexcel - 1 inputs
- /inventory/reportinventory/issueitemprint - 1 inputs
- /inventory/reportinventory/transferitemprint - 1 inputs
- /inventory/reportinventory/transferitemexcel - 1 inputs
- /inventory/reportinventory/stockbalanceprint - 1 inputs
- /inventory/reportinventory/stockbalanceexcel - 1 inputs
- /inventory/reportinventory/goodsreceiveprint - 1 inputs
- /inventory/reportinventory/goodsreceiveexcel - 1 inputs
- /inventory/reportinventory/storereturnitemexcel - 1 inputs
- /inventory/reportinventory/storereturnitemprint - 1 inputs
- /inventory/reportinventory/adjustmentitemprint - 1 inputs
- /inventory/reportinventory/adjustmentitemexcel - 1 inputs
- /inventory/reportinventory/purchasereturnitemprint - 1 inputs
- /inventory/reportinventory/purchasereturnitemexcel - 1 inputs
- /inventory/reportinventory/storerequisitionitemprint - 1 inputs
- /inventory/reportinventory/storerequisitionitemexcel - 1 inputs
- /finance/bankaccounts/edit/14 - 1 inputs
- /finance/bankaccounts/edit/16 - 1 inputs
- /finance/bankaccounts/edit/17 - 1 inputs
- /finance/bankaccounts/edit/15 - 1 inputs
- /finance/bankaccounts/edit/7 - 1 inputs
- /finance/bankaccounts/edit/9 - 1 inputs
- /finance/bankaccounts/edit/8 - 1 inputs
- /finance/bankaccounts/edit/6 - 1 inputs
- /finance/bankaccounts/edit/10 - 1 inputs
- /finance/bankaccounts/edit/13 - 1 inputs
- /finance/bankaccounts/edit/12 - 1 inputs
- /finance/bankaccounts/edit/11 - 1 inputs
- /finance/bankaccounts/delete/6 - 1 inputs
- /finance/bankaccounts/delete/13 - 1 inputs
- /finance/bankaccounts/delete/9 - 1 inputs
- /finance/bankaccounts/delete/7 - 1 inputs
- /finance/bankaccounts/delete/11 - 1 inputs
- /finance/bankaccounts/delete/8 - 1 inputs
- /finance/bankaccounts/delete/16 - 1 inputs
- /finance/bankaccounts/delete/17 - 1 inputs
- /finance/bankaccounts/delete/14 - 1 inputs
- /finance/bankaccounts/delete/12 - 1 inputs
- /finance/bankaccounts/delete/15 - 1 inputs
- /finance/bankaccounts/delete/10 - 1 inputs
- /finance/budgetallocationandusage - 1 inputs
- /finance/budgetallocationandusage/budgetallocationandusageexcel - 1 inputs
- /finance/budgetallocationandusage/budgetallocationandusageprint - 1 inputs
- /finance/budgetagainstpreviousyear - 1 inputs
- /finance/budgetagainstpreviou
Acunetix Website Audit

List of external hosts


These hosts were linked from this website but they were not scanned because they are not listed in the list of hosts
allowed. (Configuration-> Scan Settings ->Scanning Options-> List of hosts allowed).

- fonts.gstatic.com
List of email addresses
List of all email addresses found on this host.
- info@awwwce.com

Alerts summary
Microsoft IIS tilde directory enumeration
Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-20
CWE
Affected items
/

Acunetix Website Audit

Variation
s1

Application error message


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/account/edit/endalamaw
/account/edit/zelalem
/account/login
/account/usergroups/endalamaw
/finance/bankaccounts/edit/10
/finance/bankaccounts/edit/11
/finance/bankaccounts/edit/12
/finance/bankaccounts/edit/13
/finance/bankaccounts/edit/14
/finance/bankaccounts/edit/15
/finance/bankaccounts/edit/16
/finance/bankaccounts/edit/17
/finance/bankaccounts/edit/6
/finance/bankaccounts/edit/7
/finance/bankaccounts/edit/8
/finance/bankaccounts/edit/9
/hr/disciplinaymeasureranks/edit/2
/hr/disciplinaymeasureranks/edit/3
/hr/disciplinaymeasuretypes/edit/10
/hr/disciplinaymeasuretypes/edit/11
/hr/disciplinaymeasuretypes/edit/12
/hr/disciplinaymeasuretypes/edit/8
/hr/disciplinaymeasuretypes/edit/9
/hr/empbscappraisalperiods/edit/1
/hr/empbscappraisalperiods/edit/2
/hr/empbscappraisalperiods/edit/4
/hr/empbscappraisalperiods/edit/5
/hr/empbscappraisalperiods/edit/6

Acunetix Website Audit

Variation
s2
1
1
1
2
3
3
2
3
3
4
3
3
4
4
3
1
1
1
1
1
1
1
2
1
1
1
1

Error message on page


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/finance/json/description
/fleetmanagement/fleetsetupequipmentcategory/fleetsetupequipmentcategories_read
/fleetmanagement/fleetsetupequipmentfuelstandard/fleetsetupequipmentfuelstandards_read
/fleetmanagement/fleetsetupequipmentfueltype/fleetsetupequipmentfueltypes_read
/fleetmanagement/fleetsetupequipmentname/fleetsetupequipmentnames_read
/fleetmanagement/fleetsetupequipmentstatus/fleetsetupequipmentstatus_read
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
/fleetmanagement/fleetsetupinsurancetype/fleetsetupinsurancetypes_read
/fleetmanagement/fleetsetupmaintenancecenter/fleetsetupmaintenancecenters_read
/fleetmanagement/fleetsetupoperatorposition/fleetsetupoperatorpositions_read
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
/hr/disciplinaymeasuretypes
/procurement/reportprocurement
/procurement/reportprocurement/getlotdetails
/upload

Acunetix Website Audit

Variation
s1
1
1
1
1
1
1
1
1
1
1
1
1
1
1

HTML form without CSRF protection


Classification
Base Score: 2.6
CVSS
- Access Vector: Network
- Access Complexity: High
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: Partial
- Availability Impact: None
CWE-352
CWE
Affected items
/
/account
/finance/accountstransactions
/finance/budgetagainstpreviousyear
/finance/budgetallocationandusage
/finance/json/fromaccountcode
/finance/reportfinance/accountanalysis
/finance/reportfinance/accountanalysisbysegment
/finance/reportfinance/aragingbyinvoice
/finance/reportfinance/cashflow
/finance/reportfinance/chartofaccount
/finance/reportfinance/customerlist
/finance/reportfinance/incomestatement
/finance/reportfinance/incomestatementbyproject
/finance/reportfinance/supplierlist
/finance/reportfinance/trialbalance
/hr/certificatesandletters
/hr/upload
/inventory/reportinventory/issueitem
/inventory/reportinventory/stockbalance
/payroll/payrollreports/bonusincometaxreport
/payroll/payrollreports/monthlypensionreport
/payroll/payrollreports/reportbycontributiontypelist

Acunetix Website Audit

Variation
s1
2
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1

10

Internal server error


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/
/account/delete/enanu
/account/delete/endalamaw
/account/delete/zelalem
/account/edit/enanu
/account/edit/endalamaw
/account/login
/account/logoff
/account/register
/account/usergroups/enanu
/finance/budgetallocationandusage/
/finance/budgetallocationandusage/budgetallocationandusageexcel
/finance/budgetallocationandusage/budgetallocationandusageprint
/finance/json/description
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
/home/setculture
/hr/disciplinaymeasuretypes/delete/10
/hr/disciplinaymeasuretypes/delete/11
/hr/disciplinaymeasuretypes/delete/12
/hr/disciplinaymeasuretypes/delete/8
/hr/disciplinaymeasuretypes/delete/9
/hr/disciplinaymeasuretypes/edit/10
/hr/disciplinaymeasuretypes/edit/11
/hr/disciplinaymeasuretypes/edit/12
/hr/empbscappraisalperiods/create

Acunetix Website Audit

Variation
s3
1
1
1
5
5
5
1
1
17
1
1
1
1
5
5
5
1
1
1
1
1
1
8
8
8
2

11

User credentials are sent in clear text


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-310
CWE
Affected items
/account/login
/account/login (943495a8bf6f8beb8b22c44cf845bd3f)
/account/register

Variation
s1
1
1

ASP.NET version disclosure


Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/

Variation
s1

Cookie without HttpOnly flag set


Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-16
CWE
Affected items
/

Variation
s3

Cookie without Secure flag set


Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-16
CWE
Affected items
/

Acunetix Website Audit

Variation
s5

12

File upload
Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-16
CWE
Affected items
/hr/upload

Variation
s1

Login page password-guessing attack


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-307
CWE
Affected items
/account/login

Variation
s1

OPTIONS method is enabled


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
Web Server

Variation
s1

Slow response time


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: Partial
CWE-400
CWE
Affected items
/hr/disciplinaymeasuretypes
/projectmanagement/projectestimationnames

Acunetix Website Audit

Variation
s1
1

13

Broken links
Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-16
CWE
Affected items
/content/kendo/2016.1.112/%23clip
/finance/accountstransactions/details/11140-1-00-cb0001%20%c2%a0

Variation
s1
1

Email address found


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/account
/account/delete/zelalem
/account/edit/zelalem

Variation
s1
1
1

Microsoft IIS version disclosure


Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/

Acunetix Website Audit

Variation
s1

14

Password type input with auto-complete enabled


Classification
Base Score: 0.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/account/login
/account/login (1f2dc0e26bedda9d5aebd00f748cb9d1)
/account/login (8f687fa47b22a02f27a3174aed84ccc0)
/account/login (d4c7aaa78ab87dfcc2f6d60cf3c9605e)
/account/login (f679e9569fc981ca88e5e9c01ef99b87)
/account/register

Variation
s1
1
1
1
1
2

Possible CSRF (Cross-site request forgery)


Affected items
/finance/json/bankaccounts (6e57e52fb25f1aa27d063b6c42189ce6)
/finance/json/description (c002f292f84915c9792f54c0abc710d4)
/finance/json/fromaccountcode (6e57e52fb25f1aa27d063b6c42189ce6)
/finance/json/toaccountcode (6e57e52fb25f1aa27d063b6c42189ce6)
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(11e076bff3d87afafd26c723d1fdc6a3)
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(65ba3a10b77a6c16224ffc9314b599f2)
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(b585c40490c5c63ee711d1bbe6e3a118)
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
(11e076bff3d87afafd26c723d1fdc6a3)
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read (11e076bff3d87afafd26c723d1fdc6a3)

Variation
s1
1
1
1
1
1
1
1
1

Possible internal IP address disclosure


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/home/setculture

Acunetix Website Audit

Variation
s1

15

Possible username or password disclosure


Classification
Base Score: 5.0
CVSS
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
CWE-200
CWE
Affected items
/content/ace/font-awesome/4.2.0/css/font-awesome.min.css

Acunetix Website Audit

Variation
s1

16

Alert details
Microsoft IIS tilde directory enumeration
Severity
High
Type
Configuration
Reported by module Scripting (IIS_Tilde_Dir_Enumeration.script)
Description
It is possible to detect short names of files and directories which have an 8.3 file naming scheme equivalent in Windows
by using some vectors in several versions of Microsoft IIS. For instance, it is possible to detect all short-names of ".aspx"
files as they have 4 letters in their extensions. This can be a major issue especially for the .Net websites which are
vulnerable to direct URL access as an attacker can find important files and folders that they are not normally visible.
Impact
Possible sensitive information disclosure.
Recommendation
Consult the "Prevention Technique(s)" section from Soroush Dalili's paper on this subject. A link to this paper is listed in
the Web references section below.
References
Windows Short (8.3) Filenames - A Security Nightmare?
Microsoft IIS Shortname Scanner PoC
IIS Short File Name Disclosure is back! Is your server vulnerable?
Affected items
/
Details
No details are available.
Request headers
OPTIONS //*~1*/a.aspx?aspxerrorpath=/ HTTP/1.1
(line truncated)
...p1B6fl3w1HuKBWpmtDDauU0_weIIyOCvMwqpQLC_8QjvuJVTUCXh5aG1-ajaVaMA7-gNWy5cJzSbJopRnbTTQ
3GZqyhzGZBza-oQDQawNvYSU-jLVbpS68bJwg5LzoOD0jQmyHeeF1-sJGpi1biByeNwOsiAyVspyZK6WbEahtbm8
_EComER7Ju_YO5clRIBbWTBOJhtbFpK9wyRrRbi3kDUCuqyw33D0Fszlp0lt31LfRng3L7YdnyxZglTpU7ljoT52
H6DiS9bjtWnzcDq2uIc-fZjl5IN557E2pNyBh4Nnk-WDBbnn_lJY99-cWBJpJBj_QRY8zjVdK9YoQKRDJhn2whwX
NHNP-A8k42Mjn; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 06:03:46 GMT
Content-Length: 1245

Acunetix Website Audit

17

Application error message


Severity
Medium
Type
Validation
Reported by module Scripting (Generic_Oracle_Padding.script)
Description
This page contains an error/warning message that may disclose sensitive information. The message can also contain the
location of the file that produced the unhandled exception.
This may be a false positive if the error message is found in documentation pages.
Impact
The error messages may disclose sensitive information. This information can be used to launch further attacks.
Recommendation
Review the source code for this script.
References
PHP Runtime Configuration
Affected items
/account/edit/endalamaw
Details
URL encoded POST input FirstName was set to S0FyZnY3SmVZ
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 260
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=S0FyZnY3SmVZ&LastName=worku&UserName=Endalamaw&__Requ
estVerificationToken=As4c8-HE76KuLt6d_oQBFSYuNbE24OC6iWmQjE0yum7xzWzAeML020AKudVGT9M_uaL
eSnrM8AKjxjvYYORMnAZo3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ-1YrvaAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:23 GMT
Content-Length: 130124
/account/edit/endalamaw
Acunetix Website Audit

18

Details
URL encoded POST input UserName was set to SXNCTGFobUE3
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 260
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=endalamaw&LastName=worku&UserName=SXNCTGFobUE3&__Requ
estVerificationToken=As4c8-HE76KuLt6d_oQBFSYuNbE24OC6iWmQjE0yum7xzWzAeML020AKudVGT9M_uaL
eSnrM8AKjxjvYYORMnAZo3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ-1YrvaAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:25 GMT
Content-Length: 130124
/account/edit/zelalem
Details
URL encoded POST input LastName was set to cWhxWmZCaW1R
Error message found: Internal Server Error
Request headers
POST /account/edit/zelalem HTTP/1.1
Content-Length: 259
Content-Type: application/x-www-form-urlencoded
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=info%40awwwce.com&FirstName=Zelalem&LastName=cWhxWmZCaW1R&UserName=zelalem&__Reque
stVerificationToken=4YYOqtabI3kC3wWcZ6AqiXvvT2lQewWko82j20pEbXIXQWP7r_k69SusTjwYWLKRVQW9
7dtHOFx_OhjyUcAOUik-6IcFeRxOwEd2OrtJvF08gkRrTffEidVNnACwkCRSSyEs_eL-cyPSgRmTx2LEUA2
Response headers
HTTP/1.1 500 Internal Server Error
Acunetix Website Audit

19

Cache-Control: private, s-maxage=0


Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:07:27 GMT
Content-Length: 130124
/account/login
Details
URL encoded POST input Password was set to S0NYNWRvajhK
Error message found: Internal Server Error
Request headers
POST /account/login?ReturnUrl=/ HTTP/1.1
Content-Length: 173
Content-Type: application/x-www-form-urlencoded
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=S0NYNWRvajhK&UserName=tester&__RequestVerificationToken=SGXIF8XbL_wnZa_OjrJpEvS
Kp1id3_Fif9J_0ntZlXEP2jeabU3Y-1SewIr5eoCiS7bN_zXyIkULstgkpeVQGUztcSP5HVVTnUHkyYzuMXU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:29 GMT
Content-Length: 34923
/account/usergroups/endalamaw
Details
POST (multipart) input UserName was set to RmN2c1RsckFS
Error message found: Internal Server Error
Request headers
POST /account/usergroups/endalamaw HTTP/1.1
Content-Length: 2219
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_DWREWXOHXT
(line truncated)
...FvmPG24a-w-brBQvVb4hF5AV-MfDPO1NZ3anCIwlVZEXBONCN7eUcONo4M8M3JKcHu2zwHlwukIbuZKsHMO1W
4sXv9k3KHu8rJOPzEsvi35ECZ7RFKFBZg16PhKjeYGbARPzfvDLkOZIgSMxYvIl3QVVqVnmPbjvjFdUUWw3aNxmi
M8CXHwvc_fe1LEXLjYcr7kJR-w81P7gvXCpJBulFDNyvyt8tDdQnJAcdDf4sd8Kkn6S8LXF7v1AHMhjSHmGUJyOG
fn3_oTSyKNSbM_UDOqIsAnj54auNBphOn0QyW8jBdnag7ruZxSAfrMtCD6-xxZeQUc8J_zFnCwfdeWJorQZYRsDQ
A8_4Tc9_R8G38; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[0].GroupId"
1
Acunetix Website Audit

20

-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[0].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[1].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[2].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="Groups[8].Selected"
Acunetix Website Audit

21

true
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="UserName"
RmN2c1RsckFS
-------AcunetixBoundary_DWREWXOHXT
Content-Disposition: form-data; name="__RequestVerificationToken"
5kcpYlqIXEhLtMQ3CUHxvFcy_lH2nYm14H5e-TfjTBWt92R-3-RTuUtXIhQ8RjuCBwVJ56fmdWVKzmr50VbA8Vtw
QPBgCaWefS24PKZL5ANOW3BmbgLmGpHm8iANuuR-7jymWN_ildjlN9jsa1PjTg2
-------AcunetixBoundary_DWREWXOHXT-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 23:12:41 GMT
Content-Length: 130124
/finance/bankaccounts/edit/10
Details
URL encoded POST input AccountName was set to
RGVPR1d0cnB6bVVMSzNVaGlEbUJuY2ZGVTljNklWRVZPTDdDQk5Y
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/10 HTTP/1.1
Content-Length: 507
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...Code=11140-1-00-CB0025&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-H
ead%20Office-No%20cost%20value-CBE%20Shimbiti%20branch%20Act.No.1000138176499&AccountNam
e=RGVPR1d0cnB6bVVMSzNVaGlEbUJuY2ZGVTljNklWRVZPTDdDQk5Y&AccountNumber=1000138176499&Accou
ntUse=4111111111111111&BankAccountID=10&BankAdress=Bahirdar&BankBranch=Shimbet&BankName=
CBE&Status=true&__RequestVerificationToken=RYv8AQpeT6Z3MBcwqqsvQ7sRSWl_FFKJOa5WdP-z0eLrW
cGK6NreLTLMq8y4JB_M3unm9P4nLqdDMSOrDia0VE9iMvhjk8qC5inMaFI4cbI1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:33:24 GMT
Content-Length: 130124
Acunetix Website Audit

22

/finance/bankaccounts/edit/10
Details
URL encoded POST input BankAdress was set to SzZWQlQ2UUE=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/10 HTTP/1.1
Content-Length: 500
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0025&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-CBE%20Shimbiti%20branch%20Act.No.1000138176499&Accoun
tName=CBE%20shimbet%20Branch%20Working%20Fund&AccountNumber=1000138176499&AccountUse=411
1111111111111&BankAccountID=10&BankAdress=SzZWQlQ2UUE%3d&BankBranch=Shimbet&BankName=CBE
&Status=true&__RequestVerificationToken=RYv8AQpeT6Z3MBcwqqsvQ7sRSWl_FFKJOa5WdP-z0eLrWcGK
6NreLTLMq8y4JB_M3unm9P4nLqdDMSOrDia0VE9iMvhjk8qC5inMaFI4cbI1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:33:40 GMT
Content-Length: 130124
/finance/bankaccounts/edit/11
Details
URL encoded POST input AccountName was set to
NEc3UzNNZnJYcm9uR05mNUVYWmJ4OHNsYkt3M2VaZ2JxWkVEM1BhNWxnMjRnRDlWYXNBckdOTlJVNG9GeElE
bTFpOA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/11 HTTP/1.1
Content-Length: 608
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit

23

Accept: */*
(line truncated)
...20cost%20value-Cash%20at%20bank%20-%20Comercial%20bank%20of%20Ethiopia%20WE/AM/CON/OF
FICE%20West%20amhara&AccountName=NEc3UzNNZnJYcm9uR05mNUVYWmJ4OHNsYkt3M2VaZ2JxWkVEM1BhNWx
nMjRnRDlWYXNBckdOTlJVNG9GeElEbTFpOA%3d%3d&AccountNumber=1000067107237&AccountUse=4111111
111111111&BankAccountID=11&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=shFKwe07pO3NvIMWhIH0yRZVUMTVR-g86pVO1C_Xdhktc
yHf4lNChuFH11MGJIAy0StwTL4ufn-QYKEgbnFEj3Dt0jzp2IQ6MtS5xSX9wSU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:48:05 GMT
Content-Length: 130124
/finance/bankaccounts/edit/11
Details
URL encoded POST input BankAdress was set to R0FkcU5ZUW0=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/11 HTTP/1.1
Content-Length: 585
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...0Bank-Head%20Office-No%20cost%20value-Cash%20at%20bank%20-%20Comercial%20bank%20of%20
Ethiopia%20WE/AM/CON/OFFICE%20West%20amhara&AccountName=Comercial%20bank%20of%20Ethiopia
%20WE/AM/CON/OFFICE%20West%20amhara&AccountNumber=1000067107237&AccountUse=4111111111111
111&BankAccountID=11&BankAdress=R0FkcU5ZUW0%3d&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=shFKwe07pO3NvIMWhIH0yRZVUMTVR-g86pVO1C_Xdhktc
yHf4lNChuFH11MGJIAy0StwTL4ufn-QYKEgbnFEj3Dt0jzp2IQ6MtS5xSX9wSU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:48:21 GMT
Content-Length: 130124
/finance/bankaccounts/edit/11

Acunetix Website Audit

24

Details
URL encoded POST input BankBranch was set to WTRPOEFYemg2aW1ibkhTaUI1R3g=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/11 HTTP/1.1
Content-Length: 589
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...k-Head%20Office-No%20cost%20value-Cash%20at%20bank%20-%20Comercial%20bank%20of%20Ethi
opia%20WE/AM/CON/OFFICE%20West%20amhara&AccountName=Comercial%20bank%20of%20Ethiopia%20W
E/AM/CON/OFFICE%20West%20amhara&AccountNumber=1000067107237&AccountUse=4111111111111111&
BankAccountID=11&BankAdress=Bahirdar&BankBranch=WTRPOEFYemg2aW1ibkhTaUI1R3g%3d&BankName=
CBE&Status=true&__RequestVerificationToken=shFKwe07pO3NvIMWhIH0yRZVUMTVR-g86pVO1C_Xdhktc
yHf4lNChuFH11MGJIAy0StwTL4ufn-QYKEgbnFEj3Dt0jzp2IQ6MtS5xSX9wSU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:48:37 GMT
Content-Length: 130124
/finance/bankaccounts/edit/12
Details
URL encoded POST input AccountName was set to
dldaS09GSmZyYjdKUFJReG1LZngzbDEwa0NuU08zR0VacEFBWW9LY0lEMQ==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/12 HTTP/1.1
Content-Length: 524
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

25

(line truncated)
...B0002&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%2
0cost%20value-Cash%20at%20Bank%20-%20CBE%20Equipment&AccountName=dldaS09GSmZyYjdKUFJReG1
LZngzbDEwa0NuU08zR0VacEFBWW9LY0lEMQ%3d%3d&AccountNumber=1000067107644&AccountUse=4111111
111111111&BankAccountID=12&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=I0IHEL2KWPoXoSs1XL1pMokqHePWMJxGZRXJWNeBp2Ds8
BY1kc42SCFOYQ0EqTGHMMKzyr9_8-iLFr1p0cAG21JSQLyprh7sQ3slgRAoSDc1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:43:38 GMT
Content-Length: 130124
/finance/bankaccounts/edit/12
Details
URL encoded POST input BankAdress was set to dkNJeHZHYU0=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/12 HTTP/1.1
Content-Length: 509
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...de=11140-1-00-CB0002&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Hea
d%20Office-No%20cost%20value-Cash%20at%20Bank%20-%20CBE%20Equipment&AccountName=Equipmen
t%20Administrative%20Working%20Fund&AccountNumber=1000067107644&AccountUse=4111111111111
111&BankAccountID=12&BankAdress=dkNJeHZHYU0%3d&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=I0IHEL2KWPoXoSs1XL1pMokqHePWMJxGZRXJWNeBp2Ds8
BY1kc42SCFOYQ0EqTGHMMKzyr9_8-iLFr1p0cAG21JSQLyprh7sQ3slgRAoSDc1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:43:57 GMT
Content-Length: 130124
/finance/bankaccounts/edit/12
Details
URL encoded POST input BankBranch was set to RnVRbE00ZGxxb3lRTHF2S1JGZjM=
Error message found: Internal Server Error
Acunetix Website Audit

26

Request headers
POST /finance/bankaccounts/edit/12 HTTP/1.1
Content-Length: 513
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...1140-1-00-CB0002&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20
Office-No%20cost%20value-Cash%20at%20Bank%20-%20CBE%20Equipment&AccountName=Equipment%20
Administrative%20Working%20Fund&AccountNumber=1000067107644&AccountUse=4111111111111111&
BankAccountID=12&BankAdress=Bahirdar&BankBranch=RnVRbE00ZGxxb3lRTHF2S1JGZjM%3d&BankName=
CBE&Status=true&__RequestVerificationToken=I0IHEL2KWPoXoSs1XL1pMokqHePWMJxGZRXJWNeBp2Ds8
BY1kc42SCFOYQ0EqTGHMMKzyr9_8-iLFr1p0cAG21JSQLyprh7sQ3slgRAoSDc1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:44:07 GMT
Content-Length: 130124
/finance/bankaccounts/edit/13
Details
URL encoded POST input BankAdress was set to SFRxMUZCNllZ
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/13 HTTP/1.1
Content-Length: 499
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0004&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20CBE%20PUB%20751%20Comb.&AccountName=CBE%20North%20
East%20branch%20(combolcha)%20Working%20Fund&AccountNumber=1000022322714&AccountUse=4111
111111111111&BankAccountID=13&BankAdress=SFRxMUZCNllZ&BankBranch=combolcha&BankName=CBE&
Status=true&__RequestVerificationToken=w9vTpqvzc4JHCA0h60XZh8eDcfPBt8PM8fR9kGuX7HWdy8Xw
Acunetix Website Audit
27

U7oSkEl7s0foDNIa1n0-Bb9MdX2ypAriXWQNOhFWJNW57Din2adeovnlZoY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:38:59 GMT
Content-Length: 130124
/finance/bankaccounts/edit/13
Details
URL encoded POST input BankBranch was set to a3paOUNoOFBX
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/13 HTTP/1.1
Content-Length: 499
Content-Type: application/x-www-form-urlencoded
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0004&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20CBE%20PUB%20751%20Comb.&AccountName=CBE%20North%20
East%20branch%20(combolcha)%20Working%20Fund&AccountNumber=1000022322714&AccountUse=4111
111111111111&BankAccountID=13&BankAdress=combolcha&BankBranch=a3paOUNoOFBX&BankName=CBE&
Status=true&__RequestVerificationToken=w9vTpqvzc4JHCA0h60XZh8eDcfPBt8PM8fR9kGuX7HWdy8XwU
7oSkEl7s0foDNIa1n0-Bb9MdX2ypAriXWQNOhFWJNW57Din2adeovnlZoY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:39:10 GMT
Content-Length: 130124
/finance/bankaccounts/edit/14
Details
URL encoded POST input __RequestVerificationToken was set to
MlpBc3RPSzltc3JycDdZOUpIS0NEMVh1TjZuMFRoVXZwVUs1MHF3SFNRcFJzeFlDME13WXJFWXBsSWt1bFI5eDhY
SFg0MWZscHZvWnV2Wms2YzN1SXg4ZllienZta0NYMlZqSEc3U2V6RTNr
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/14 HTTP/1.1
Content-Length: 491
Content-Type: application/x-www-form-urlencoded
(line truncated)
Acunetix Website Audit
28

...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0013&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20JAWIE&AccountName=Tana%20Belese%20Jawi%20Branch%20
Working%20Fund&AccountNumber=72s001000011&AccountUse=4111111111111111&BankAccountID=14&B
ankAdress=Jawi&BankBranch=Jawi&BankName=CBE&Status=true&__RequestVerificationToken=MlpBc
3RPSzltc3JycDdZOUpIS0NEMVh1TjZuMFRoVXZwVUs1MHF3SFNRcFJzeFlDME13WXJFWXBsSWt1bFI5eDhYSFg0M
WZscHZvWnV2Wms2YzN1SXg4ZllienZta0NYMlZqSEc3U2V6RTNr
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:08:17 GMT
Content-Length: 130124
/finance/bankaccounts/edit/14
Details
URL encoded POST input AccountName was set to
UlhSZ2ZUdlNnbXJnZ25pdXhvWVNrMHRuQWZXWEQwT2NSNVRGbXcxa2hoWFRjVg==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/14 HTTP/1.1
Content-Length: 477
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0013&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20JAWIE&AccountName=UlhSZ2ZUdlNnbXJnZ25pdXhvWVNrMHRu
QWZXWEQwT2NSNVRGbXcxa2hoWFRjVg%3d%3d&AccountNumber=72s001000011&AccountUse=4111111111111
111&BankAccountID=14&BankAdress=Jawi&BankBranch=Jawi&BankName=CBE&Status=true&__RequestV
erificationToken=AhpO61V4FqntCkH0fVjelEAf0wdJVIZVEBksqVy0TWSadMWzCgWf67jvI2U0TH64MBKWMtJ
nJuMDWSyX6OkbXIAIUWib2bkbCl4Sdf0C3Ak1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Acunetix Website Audit
29

Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:07:51 GMT
Content-Length: 130124
/finance/bankaccounts/edit/14
Details
URL encoded POST input AccountNumber was set to dWFoTkEyRm1XSEpD
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/14 HTTP/1.1
Content-Length: 459
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0013&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20JAWIE&AccountName=Tana%20Belese%20Jawi%20Branch%20
Working%20Fund&AccountNumber=dWFoTkEyRm1XSEpD&AccountUse=4111111111111111&BankAccountID=
14&BankAdress=Jawi&BankBranch=Jawi&BankName=CBE&Status=true&__RequestVerificationToken=A
hpO61V4FqntCkH0fVjelEAf0wdJVIZVEBksqVy0TWSadMWzCgWf67jvI2U0TH64MBKWMtJnJuMDWSyX6OkbXIAIU
Wib2bkbCl4Sdf0C3Ak1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:08:03 GMT
Content-Length: 130124
/finance/bankaccounts/edit/15
Details
URL encoded POST input BankAdress was set to VVZCU3V3dHdi
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/15 HTTP/1.1
Content-Length: 527
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Acunetix Website Audit

30

Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...19&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20co
st%20value-%20Abay%20bank%20Combolcha%20branch&AccountName=Abay%20Bank%20North%20East%20
Branch%20(Combolcha)%20Working%20Fund&AccountNumber=2062111070072012&AccountUse=41111111
11111111&BankAccountID=15&BankAdress=VVZCU3V3dHdi&BankBranch=combolcha&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=igDJLKdABmRgG9UkpZL7E5s-lDNf53VEbv_hH9V7K2vnm
-HkvS3QE31RA-ca6y4kncPRZTUKDs0GzhW62UI2BsOiKzWqI9ZMZ3gVQpkOqAk1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:58:20 GMT
Content-Length: 130124
/finance/bankaccounts/edit/15
Details
URL encoded POST input BankBranch was set to TjVGS1dyZFJ3
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/15 HTTP/1.1
Content-Length: 527
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...19&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20co
st%20value-%20Abay%20bank%20Combolcha%20branch&AccountName=Abay%20Bank%20North%20East%20
Branch%20(Combolcha)%20Working%20Fund&AccountNumber=2062111070072012&AccountUse=41111111
11111111&BankAccountID=15&BankAdress=combolcha&BankBranch=TjVGS1dyZFJ3&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=igDJLKdABmRgG9UkpZL7E5s-lDNf53VEbv_hH9V7K2vnm
-HkvS3QE31RA-ca6y4kncPRZTUKDs0GzhW62UI2BsOiKzWqI9ZMZ3gVQpkOqAk1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:58:33 GMT
Acunetix Website Audit
31

Content-Length: 130124
/finance/bankaccounts/edit/15
Details
URL encoded POST input BankName was set to T0h6T3JCNU9hajE=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/15 HTTP/1.1
Content-Length: 531
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...ccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%2
0value-%20Abay%20bank%20Combolcha%20branch&AccountName=Abay%20Bank%20North%20East%20Bran
ch%20(Combolcha)%20Working%20Fund&AccountNumber=2062111070072012&AccountUse=411111111111
1111&BankAccountID=15&BankAdress=combolcha&BankBranch=combolcha&BankName=T0h6T3JCNU9hajE
%3d&Status=true&__RequestVerificationToken=igDJLKdABmRgG9UkpZL7E5s-lDNf53VEbv_hH9V7K2vnm
-HkvS3QE31RA-ca6y4kncPRZTUKDs0GzhW62UI2BsOiKzWqI9ZMZ3gVQpkOqAk1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:58:44 GMT
Content-Length: 130124
/finance/bankaccounts/edit/16
Details
URL encoded POST input AccountName was set to
Q3A0a3dvN25mdFlNRjhsUFA3NW5zc084TXZGbzdWMHBKQ2Y2QUxHWHA5MEJRTGQzWWNnUEpUS2tsMFZwOG
ozRUlsOE9TYVhJbA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/16 HTTP/1.1
Content-Length: 570
Content-Type: application/x-www-form-urlencoded
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Acunetix Website Audit

32

User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)


Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...esc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20ABAY%20BANK%20WE/AM/CON/OFFIC
E&AccountName=Q3A0a3dvN25mdFlNRjhsUFA3NW5zc084TXZGbzdWMHBKQ2Y2QUxHWHA5MEJRTGQzWWNnUEpUS2
tsMFZwOGozRUlsOE9TYVhJbA%3d%3d&AccountNumber=2012111007394028&AccountUse=411111111111111
1&BankAccountID=16&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=tVdFhHTflp5UdfE6DfPc9eQ5dfLMclXqPGj05AsfFvk1Y
oV_sGxbRx6xIxXWfpXmpGZ03lB4qnk2vMKHDHmLWqFw21VW13nzM7tJOiOd-0g1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:17:24 GMT
Content-Length: 130124
/finance/bankaccounts/edit/16
Details
URL encoded POST input BankAdress was set to QjMzUlZoYWU=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/16 HTTP/1.1
Content-Length: 545
Content-Type: application/x-www-form-urlencoded
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20ABAY
%20BANK%20WE/AM/CON/OFFICE&AccountName=Abay%20Bank%20West%20%20Amhara%20Contraction%20%2
0Branch%20Working%20Fund&AccountNumber=2012111007394028&AccountUse=4111111111111111&Bank
AccountID=16&BankAdress=QjMzUlZoYWU%3d&BankBranch=Bahirdar%20%20Branch&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=tVdFhHTflp5UdfE6DfPc9eQ5dfLMclXqPGj05AsfFvk1Y
oV_sGxbRx6xIxXWfpXmpGZ03lB4qnk2vMKHDHmLWqFw21VW13nzM7tJOiOd-0g1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:17:33 GMT
Content-Length: 130124

Acunetix Website Audit

33

/finance/bankaccounts/edit/16
Details
URL encoded POST input BankBranch was set to dnZ6MFRIbmNkMHMwM1VFdVZTY1c=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/16 HTTP/1.1
Content-Length: 549
Content-Type: application/x-www-form-urlencoded
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20ABAY%20B
ANK%20WE/AM/CON/OFFICE&AccountName=Abay%20Bank%20West%20%20Amhara%20Contraction%20%20Bra
nch%20Working%20Fund&AccountNumber=2012111007394028&AccountUse=4111111111111111&BankAcco
untID=16&BankAdress=Bahirdar&BankBranch=dnZ6MFRIbmNkMHMwM1VFdVZTY1c%3d&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=tVdFhHTflp5UdfE6DfPc9eQ5dfLMclXqPGj05AsfFvk1Y
oV_sGxbRx6xIxXWfpXmpGZ03lB4qnk2vMKHDHmLWqFw21VW13nzM7tJOiOd-0g1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:17:45 GMT
Content-Length: 130124
/finance/bankaccounts/edit/16
Details
URL encoded POST input BankName was set to QUNiRGhSTzhUWHY=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/16 HTTP/1.1
Content-Length: 546
Content-Type: application/x-www-form-urlencoded
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

34

(line truncated)
...111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20ABAY%
20BANK%20WE/AM/CON/OFFICE&AccountName=Abay%20Bank%20West%20%20Amhara%20Contraction%20%20
Branch%20Working%20Fund&AccountNumber=2012111007394028&AccountUse=4111111111111111&BankA
ccountID=16&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=QUNiRGhSTzhUWHY
%3d&Status=true&__RequestVerificationToken=tVdFhHTflp5UdfE6DfPc9eQ5dfLMclXqPGj05AsfFvk1Y
oV_sGxbRx6xIxXWfpXmpGZ03lB4qnk2vMKHDHmLWqFw21VW13nzM7tJOiOd-0g1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:17:53 GMT
Content-Length: 130124
/finance/bankaccounts/edit/17
Details
URL encoded POST input AccountName was set to
cTE2RDlqV1MzcEJkNXRtMzZCbmdBeWxkcmRLYUVOdklaSGw1WkVpdGR1eEZWdWRITmJ0WTlKM1lReWZyY1M=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/17 HTTP/1.1
Content-Length: 573
Content-Type: application/x-www-form-urlencoded
(line truncated)
...VFTKFOM1N73Fig93JYCIMG1iVT5XfCxGp5lK_R1O9MDTAAcUuJO3xNoqMmoOu-PLIWysxuylQ6DajueMLRp5a
uYn2MyO67cPl04nIMqwhf0fzDVmZfHgxFbVXJpHvMqwL0qLW_1C8A8_lYMoVpfQepSwQlo-PskO-5euWiLGZgHXJ
GSsHWWUumFLU2ahA1WObgRS4_C1t6ee-v2C2ruwIfzSVjTdK1s8zWBIkwFq_PTyOmPH7sijAYYq-R8DUYse8Y11e
tDJ3WIozbe4ZfbbYjNkZuHusTCjFNfuGtjDIqEjYum8Gae2fbF_zFVCvEQFZQCt-Zbn5Nol-9k2zHsITQGPo-nmX
JdFaCs-2ju0Z2; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...=Cash%20at%20Bank-Head%20Office-No%20cost%20value-CBE%20Addis%20ababa%20Adeyi%20abeba
%20branch%20Act.No.1000135939858&AccountName=cTE2RDlqV1MzcEJkNXRtMzZCbmdBeWxkcmRLYUVOdkl
aSGw1WkVpdGR1eEZWdWRITmJ0WTlKM1lReWZyY1M%3d&AccountNumber=1000135939858&AccountUse=41111
11111111111&BankAccountID=17&BankAdress=Addis%20Ababa&BankBranch=Adeyi%20Ababa&BankName=
CBE&Status=true&__RequestVerificationToken=fo3vA2qramHnQudSeC2VvD-1z-Gc5OeY7IQYy8gQBaWnS
YGRyKIYDO6GtvasiW6ci2TFNLM_kuQNUZn5YUxGXTW9awLycEC8d8rYnD3b0IA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:30:10 GMT
Content-Length: 130124
/finance/bankaccounts/edit/17

Acunetix Website Audit

35

Details
URL encoded POST input BankAdress was set to OGZiN1NSSmNlTVJ5eA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/17 HTTP/1.1
Content-Length: 560
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...1&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-CBE%20Addis%20ababa%20
Adeyi%20abeba%20branch%20Act.No.1000135939858&AccountName=CBE%20Addis%20ababa%20Adeyi%20
abeba%20branch%20Working%20Funds&AccountNumber=1000135939858&AccountUse=4111111111111111
&BankAccountID=17&BankAdress=OGZiN1NSSmNlTVJ5eA%3d%3d&BankBranch=Adeyi%20Ababa&BankName=
CBE&Status=true&__RequestVerificationToken=fo3vA2qramHnQudSeC2VvD-1z-Gc5OeY7IQYy8gQBaWnS
YGRyKIYDO6GtvasiW6ci2TFNLM_kuQNUZn5YUxGXTW9awLycEC8d8rYnD3b0IA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:30:22 GMT
Content-Length: 130124
/finance/bankaccounts/edit/17
Details
URL encoded POST input BankBranch was set to Vm9CbG9TeHlLbzRycA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/17 HTTP/1.1
Content-Length: 560
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
Acunetix Website Audit

36

...1&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-CBE%20Addis%20ababa%20
Adeyi%20abeba%20branch%20Act.No.1000135939858&AccountName=CBE%20Addis%20ababa%20Adeyi%20
abeba%20branch%20Working%20Funds&AccountNumber=1000135939858&AccountUse=4111111111111111
&BankAccountID=17&BankAdress=Addis%20Ababa&BankBranch=Vm9CbG9TeHlLbzRycA%3d%3d&BankName=
CBE&Status=true&__RequestVerificationToken=fo3vA2qramHnQudSeC2VvD-1z-Gc5OeY7IQYy8gQBaWnS
YGRyKIYDO6GtvasiW6ci2TFNLM_kuQNUZn5YUxGXTW9awLycEC8d8rYnD3b0IA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:30:30 GMT
Content-Length: 130124
/finance/bankaccounts/edit/6
Details
URL encoded POST input AccountName was set to
dWVvV2R6TzlXRm9RbWUzZUZBRzl3aVBibW5TTGR0QldXbnQyb2VmYmVWbDYwUUpjMmFrQ1cxR1l5Y0NPQ3hXZ2
hrVExBMDlCbVRodA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/6 HTTP/1.1
Content-Length: 588
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...nk-Head%20Office-No%20cost%20value-%20CBE%20B%5cdar%20br.%20Expenditure%20Act.No.1000
092795218&AccountName=dWVvV2R6TzlXRm9RbWUzZUZBRzl3aVBibW5TTGR0QldXbnQyb2VmYmVWbDYwUUpjMm
FrQ1cxR1l5Y0NPQ3hXZ2hrVExBMDlCbVRodA%3d%3d&AccountNumber=1000092795218&AccountUse=411111
1111111111&BankAccountID=6&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=l_KdTDXdUdnfPR_ekuVMn8b32M2k_dqUlF6soSpJ9slqd
pgrmO7gbn5ixJYn93xI78MJGALVy_ulniw2I6BE1_5l7S4zpLjdtwZlgC6iHEw1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:27:49 GMT
Content-Length: 130124
/finance/bankaccounts/edit/6

Acunetix Website Audit

37

Details
URL encoded POST input BankAdress was set to Z08wdWFmdEU=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/6 HTTP/1.1
Content-Length: 562
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20CBE%20B%5cdar%20br.%2
0Expenditure%20Act.No.1000092795218&AccountName=Working%20%20Fund%20bank%20account%20%5b
%20Yewechi%20Hisab%20Mankesakesha%5d&AccountNumber=1000092795218&AccountUse=411111111111
1111&BankAccountID=6&BankAdress=Z08wdWFmdEU%3d&BankBranch=Bahirdar%20%20Branch&BankName=
CBE&Status=true&__RequestVerificationToken=l_KdTDXdUdnfPR_ekuVMn8b32M2k_dqUlF6soSpJ9slqd
pgrmO7gbn5ixJYn93xI78MJGALVy_ulniw2I6BE1_5l7S4zpLjdtwZlgC6iHEw1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:28:06 GMT
Content-Length: 130124
/finance/bankaccounts/edit/6
Details
URL encoded POST input BankBranch was set to cHV3SFd2bjlMaGZCN2xMM2dYYjE=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/6 HTTP/1.1
Content-Length: 566
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
Acunetix Website Audit

38

...untDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20CBE%20B%5cdar%20br.%20Exp
enditure%20Act.No.1000092795218&AccountName=Working%20%20Fund%20bank%20account%20%5b%20Y
ewechi%20Hisab%20Mankesakesha%5d&AccountNumber=1000092795218&AccountUse=4111111111111111
&BankAccountID=6&BankAdress=Bahirdar&BankBranch=cHV3SFd2bjlMaGZCN2xMM2dYYjE%3d&BankName=
CBE&Status=true&__RequestVerificationToken=l_KdTDXdUdnfPR_ekuVMn8b32M2k_dqUlF6soSpJ9slqd
pgrmO7gbn5ixJYn93xI78MJGALVy_ulniw2I6BE1_5l7S4zpLjdtwZlgC6iHEw1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:28:14 GMT
Content-Length: 130124
/finance/bankaccounts/edit/7
Details
URL encoded POST input AccountName was set to YVJsN25lV1hscXMzWTBtZWFXczRUV2g2dGFBZg==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/7 HTTP/1.1
Content-Length: 534
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...untControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20va
lue-%20Abay%20Bank%20Bahir%20dar%20br.%20Acct.2012111000109021&AccountName=YVJsN25lV1hsc
XMzWTBtZWFXczRUV2g2dGFBZg%3d%3d&AccountNumber=2012111000109021&AccountUse=41111111111111
11&BankAccountID=7&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=Abay%20B
ank&Status=true&__RequestVerificationToken=ZPswm3jC51NOPL2kF7O8dt7_l6ff4NlPFgtKupOGKdIrK
HSMoKiMj70n3WF7izYNa_RZrI6B7jA7zcoDuVq252NFcav-fmGDaBCk8AjQUIY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:10:04 GMT
Content-Length: 130124
/finance/bankaccounts/edit/7
Details
URL encoded POST input BankAdress was set to eHhub2FaaFc=
Error message found: Internal Server Error
Request headers
Acunetix Website Audit

39

POST /finance/bankaccounts/edit/7 HTTP/1.1


Content-Length: 524
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...B0009&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%2
0cost%20value-%20Abay%20Bank%20Bahir%20dar%20br.%20Acct.2012111000109021&AccountName=Aba
y%20Bank%20working%20Fund&AccountNumber=2012111000109021&AccountUse=4111111111111111&Ban
kAccountID=7&BankAdress=eHhub2FaaFc%3d&BankBranch=Bahirdar%20%20Branch&BankName=Abay%20B
ank&Status=true&__RequestVerificationToken=ZPswm3jC51NOPL2kF7O8dt7_l6ff4NlPFgtKupOGKdIrK
HSMoKiMj70n3WF7izYNa_RZrI6B7jA7zcoDuVq252NFcav-fmGDaBCk8AjQUIY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:10:19 GMT
Content-Length: 130124
/finance/bankaccounts/edit/7
Details
URL encoded POST input BankBranch was set to aXZ1V2hkZDR5a1Vqb051dHFsOEQ=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/7 HTTP/1.1
Content-Length: 528
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...9&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cos
t%20value-%20Abay%20Bank%20Bahir%20dar%20br.%20Acct.2012111000109021&AccountName=Abay%20
Bank%20working%20Fund&AccountNumber=2012111000109021&AccountUse=4111111111111111&BankAcc
ountID=7&BankAdress=Bahirdar&BankBranch=aXZ1V2hkZDR5a1Vqb051dHFsOEQ%3d&BankName=Abay%20B
ank&Status=true&__RequestVerificationToken=ZPswm3jC51NOPL2kF7O8dt7_l6ff4NlPFgtKupOGKdIr
Acunetix Website Audit

40

KHSMoKiMj70n3WF7izYNa_RZrI6B7jA7zcoDuVq252NFcav-fmGDaBCk8AjQUIY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:10:26 GMT
Content-Length: 130124
/finance/bankaccounts/edit/7
Details
URL encoded POST input BankName was set to cnU3UWhyWU9BU0Q=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/7 HTTP/1.1
Content-Length: 525
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...0009&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20
cost%20value-%20Abay%20Bank%20Bahir%20dar%20br.%20Acct.2012111000109021&AccountName=Abay
%20Bank%20working%20Fund&AccountNumber=2012111000109021&AccountUse=4111111111111111&Bank
AccountID=7&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=cnU3UWhyWU9BU0Q
%3d&Status=true&__RequestVerificationToken=ZPswm3jC51NOPL2kF7O8dt7_l6ff4NlPFgtKupOGKdIrK
HSMoKiMj70n3WF7izYNa_RZrI6B7jA7zcoDuVq252NFcav-fmGDaBCk8AjQUIY1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:10:50 GMT
Content-Length: 130124
/finance/bankaccounts/edit/8
Details
URL encoded POST input AccountName was set to
UEdTNG1UTWpocFlWR2tIUmttUGtFYnU0eXNPSW40MnJkRkZBOW10ZHJRM1dPdllHaWU=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/8 HTTP/1.1
Content-Length: 556
Content-Type: application/x-www-form-urlencoded
(line truncated)
Acunetix Website Audit

41

...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...11111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20Abay%20bank%20A
/A%20Main%20br.Act.No.1022111000109012&AccountName=UEdTNG1UTWpocFlWR2tIUmttUGtFYnU0eXNPS
W40MnJkRkZBOW10ZHJRM1dPdllHaWU%3d&AccountNumber=1022111000109012&AccountUse=411111111111
1111&BankAccountID=8&BankAdress=Addis%20Ababa&BankBranch=Addis%20Ababa&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=l3JU9kWYJKu6EpPVCjdrdzrny4_c4LxD8nrKOLEVpWj_3
ptYouSlmtBJczM9lWn2_9sPfTFtp51xIRDBmgV9TR01p_RwjnOrX7Dtls-shFA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:22:10 GMT
Content-Length: 130124
/finance/bankaccounts/edit/8
Details
URL encoded POST input BankAdress was set to UkRDOUc1clZLSFlXOA==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/8 HTTP/1.1
Content-Length: 547
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...11111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20Abay%2
0bank%20A/A%20Main%20br.Act.No.1022111000109012&AccountName=ABay%20Bank%20Laythen%20Offi
ce%20%20working%20fund&AccountNumber=1022111000109012&AccountUse=4111111111111111&BankAc
countID=8&BankAdress=UkRDOUc1clZLSFlXOA%3d%3d&BankBranch=Addis%20Ababa&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=l3JU9kWYJKu6EpPVCjdrdzrny4_c4LxD8nrKOLEVpWj_3
ptYouSlmtBJczM9lWn2_9sPfTFtp51xIRDBmgV9TR01p_RwjnOrX7Dtls-shFA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Acunetix Website Audit
42

Content-Type: text/html; charset=utf-8


Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:22:22 GMT
Content-Length: 130124
/finance/bankaccounts/edit/8
Details
URL encoded POST input BankBranch was set to eUZKSHlTcFhRS1c4NQ==
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/8 HTTP/1.1
Content-Length: 547
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...11111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20Abay%2
0bank%20A/A%20Main%20br.Act.No.1022111000109012&AccountName=ABay%20Bank%20Laythen%20Offi
ce%20%20working%20fund&AccountNumber=1022111000109012&AccountUse=4111111111111111&BankAc
countID=8&BankAdress=Addis%20Ababa&BankBranch=eUZKSHlTcFhRS1c4NQ%3d%3d&BankName=Abay%20b
ank&Status=true&__RequestVerificationToken=l3JU9kWYJKu6EpPVCjdrdzrny4_c4LxD8nrKOLEVpWj_3
ptYouSlmtBJczM9lWn2_9sPfTFtp51xIRDBmgV9TR01p_RwjnOrX7Dtls-shFA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:22:45 GMT
Content-Length: 130124
/finance/bankaccounts/edit/8
Details
URL encoded POST input BankName was set to ckVGbU1CUHE5QVU=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/8 HTTP/1.1
Content-Length: 543
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
Acunetix Website Audit

43

ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...l=4111111111111111&AccountDesc=Cash%20at%20Bank-Head%20Office-No%20cost%20value-%20Ab
ay%20bank%20A/A%20Main%20br.Act.No.1022111000109012&AccountName=ABay%20Bank%20Laythen%20
Office%20%20working%20fund&AccountNumber=1022111000109012&AccountUse=4111111111111111&Ba
nkAccountID=8&BankAdress=Addis%20Ababa&BankBranch=Addis%20Ababa&BankName=ckVGbU1CUHE5QVU
%3d&Status=true&__RequestVerificationToken=l3JU9kWYJKu6EpPVCjdrdzrny4_c4LxD8nrKOLEVpWj_3
ptYouSlmtBJczM9lWn2_9sPfTFtp51xIRDBmgV9TR01p_RwjnOrX7Dtls-shFA1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:23:02 GMT
Content-Length: 130124
/finance/bankaccounts/edit/9
Details
URL encoded POST input AccountName was set to emNaTHVxSHR3U05Ed3IyTlRXSDBtM2RSMk8wM2dz
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/9 HTTP/1.1
Content-Length: 500
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0001&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20CBE%20Bahir%20Dar%20br.%20pub%202977&AccountName=e
mNaTHVxSHR3U05Ed3IyTlRXSDBtM2RSMk8wM2dz&AccountNumber=1000012876177&AccountUse=411111111
1111111&BankAccountID=9&BankAdress=Bahirdar&BankBranch=Bahirdar%20%20Branch&BankName=CBE
&Status=true&__RequestVerificationToken=EOmlMCL2c9qNUDomAYaNvtsapc3_PZ5X1ib21OEnWTKhaUj_
e9rESH4SAFemEWGgArRGhevoq-mIVXlCSmGQEwBl47MtpkyGeGRUeWJsR9E1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Acunetix Website Audit
44

Date: Tue, 07 Jun 2016 01:15:46 GMT


Content-Length: 130124
/finance/bankaccounts/edit/9
Details
URL encoded POST input BankAdress was set to MzZKcm1DUHM=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/9 HTTP/1.1
Content-Length: 496
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AccountCode=11140-1-00-CB0001&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20CBE%20Bahir%20Dar%20br.%20pub%202977&AccountName=R
evenue%20and%20Working%20fund&AccountNumber=1000012876177&AccountUse=4111111111111111&Ba
nkAccountID=9&BankAdress=MzZKcm1DUHM%3d&BankBranch=Bahirdar%20%20Branch&BankName=CBE&Sta
tus=true&__RequestVerificationToken=EOmlMCL2c9qNUDomAYaNvtsapc3_PZ5X1ib21OEnWTKhaUj_e9rE
SH4SAFemEWGgArRGhevoq-mIVXlCSmGQEwBl47MtpkyGeGRUeWJsR9E1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:16:14 GMT
Content-Length: 130124
/finance/bankaccounts/edit/9
Details
URL encoded POST input BankBranch was set to ZVZ2Qzg4Rk01N3JGRUNWc1dLWkE=
Error message found: Internal Server Error
Request headers
POST /finance/bankaccounts/edit/9 HTTP/1.1
Content-Length: 500
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit

45

Accept: */*
AccountCode=11140-1-00-CB0001&AccountControl=4111111111111111&AccountDesc=Cash%20at%20Ba
nk-Head%20Office-No%20cost%20value-%20CBE%20Bahir%20Dar%20br.%20pub%202977&AccountName=R
evenue%20and%20Working%20fund&AccountNumber=1000012876177&AccountUse=4111111111111111&Ba
nkAccountID=9&BankAdress=Bahirdar&BankBranch=ZVZ2Qzg4Rk01N3JGRUNWc1dLWkE%3d&BankName=CBE
&Status=true&__RequestVerificationToken=EOmlMCL2c9qNUDomAYaNvtsapc3_PZ5X1ib21OEnWTKhaUj_
e9rESH4SAFemEWGgArRGhevoq-mIVXlCSmGQEwBl47MtpkyGeGRUeWJsR9E1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:16:28 GMT
Content-Length: 130124
/hr/disciplinaymeasureranks/edit/2
Details
URL encoded POST input DisciplinayMeasureRank was set to NmhPT1ZpWWtySnNaSUJQbWRCaEZtdkM1dFdM
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasureranks/edit/2 HTTP/1.1
Content-Length: 274
Content-Type: application/x-www-form-urlencoded
(line truncated)
...ZUE5WbAMAfPp8ge9nZRHawRIWHDYsTYEhKV8rsaTRJyA25JcixKeag7oHcs0mJ1oj3_ZeWOXUE32mZZZDGfLR
dJ2ctP97FPEVUTeD3Zx_2orZJ-7PcgQSE1JBN8edH_uAHqn1lJ81RXKtUuvKSt0lE6Z7G34rN98-43W1ed9LGkXi
R3nhXtqS9orr2ncCFm54SFvx22n4VaPnsVtDPV7EULu0OUNk5_6MEvV7ZahWWyHvyhi3QNWTA3vB-vhqDqpWGxSi
unVAlFthYfWqT1WRfQC7ZnKEgX0oZ-AwZAfKhLc8Hu40zlV6CheuCc11yM2wR174alIX_L-HqnQCvb8ciKNwuGbv
N7tGpFctOODIG; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:11:51%20PM&DisciplinayMeasureRank=NmhPT1ZpWWtySn
NaSUJQbWRCaEZtdkM1dFdM&DisciplinayMeasureRanksID=2&__RequestVerificationToken=0ZDr5Y-yDR
zQmQWez_pEon7EeRC1N08k1VEqWfK47jxRtCSzo5r7DTImVoOAkk3dlLSJ7fYeEIipwC3d5lRAcYTcyeZGocLaWO
Hx6LfHn7g1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:59:29 GMT
Content-Length: 130124
/hr/disciplinaymeasureranks/edit/3
Details
URL encoded POST input DisciplinayMeasureRank was set to SFdUVEo5Y3ZpTkJEd1hiQzBYQnQ5c3BoZG1W
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasureranks/edit/3 HTTP/1.1
Acunetix Website Audit

46

Content-Length: 274
Content-Type: application/x-www-form-urlencoded
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:12:12%20PM&DisciplinayMeasureRank=SFdUVEo5Y3ZpTk
JEd1hiQzBYQnQ5c3BoZG1W&DisciplinayMeasureRanksID=3&__RequestVerificationToken=iPJOsoRPU9
nyzoGjozqIcvxU5NU6l3EV8bkU8RpkyBR6ZfvTQv9KZhoIuR4AIcHY_qn83XKt6b-xWfnSI07quqgL_5lxLeyhuz
qnGoMgvx81
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:09:45 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input Measure was set to
UFNTMkFoRmJhc0RGaHljSmhjV241S2RJbzlxWFhKeFF3Z0xGZkFkbGFWbTI2dXJReVVpOHJiM3lDVXZSaGRITjYwSl
Q5MnNkMGx0eU10Y3BFTUwzcm91bFY1Z3J6VVZINWZKc0lEVDBnRE9pWmRSZ001Wlh1TUI5M3V0MExxVm56ZTls
V0FVWXZrVVYwdXpjREhLaVZEVVhiQ2Rq
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 552
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...isciplinayMeasureRanksID=3&DisciplinayMeasureTypesID=10&ExpireYear=3.00&Measure=UFNTM
kFoRmJhc0RGaHljSmhjV241S2RJbzlxWFhKeFF3Z0xGZkFkbGFWbTI2dXJReVVpOHJiM3lDVXZSaGRITjYwSlQ5M
nNkMGx0eU10Y3BFTUwzcm91bFY1Z3J6VVZINWZKc0lEVDBnRE9pWmRSZ001Wlh1TUI5M3V0MExxVm56ZTlsV0FVW
XZrVVYwdXpjREhLaVZEVVhiQ2Rq&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=
C5Q-RFDCogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEj
VMFy5ilhomiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Acunetix Website Audit
47

Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:57 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input Measure was set to
SEtjb3VjbVhVN2RyZkw5dmVFekxiV3cwY1BGcW5FMnN2NnlUWXpoTmloaTRaTmpVYjNpQ0F2N1ZmTTAyU0w4MlFE
ODNpQUV0MDdWT2dWSWRGSEZJN0hVM3RkVzZCa3FQd0lmQTJCN1h5RWNlVkFVZ1RJMzBpcWNET2E3SXBtUD
llM1dS
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 520
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...tedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&DisciplinayMeasureTypesID=
11&ExpireYear=0.00&Measure=SEtjb3VjbVhVN2RyZkw5dmVFekxiV3cwY1BGcW5FMnN2NnlUWXpoTmloaTRaT
mpVYjNpQ0F2N1ZmTTAyU0w4MlFEODNpQUV0MDdWT2dWSWRGSEZJN0hVM3RkVzZCa3FQd0lmQTJCN1h5RWNlVkFVZ
1RJMzBpcWNET2E3SXBtUDllM1dS&PercentageEffectOnPromotion=9.00&__RequestVerificationToken=
XPo4JqV7wpdXHlY2E0-0t08CqBP6DUjqTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSe
nw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:49 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input Measure was set to
ZlZ6MGpUTGw1ZVg4OWxTN25ZNTE2Z0xUNkNmSFlzb1B0d2h5UXo1dGk2YmZvYU1QWml4QkZRMTE2bkJPeXpQN
2Fod2FOTUM4N3Vyb01QQ3ZvQjR6c0VxNDhzOGpUMUZzOWViRHU4Z0wxYTVZdFlxbFJQMElqWlFMOENrVUd3VFB
VSlRoYzlBYUJnV2xFNkdrdFBIUm5Ddm05Y2ZsTFhPNzNpRktNWnc4SnFrSDAzYU42bUZBSURFVTk1eGVSUVQ3b1Z
WdEh3dlVFbWp2Yjk1clhpQmtrMm9vQmMy
Error message found: Internal Server Error
Acunetix Website Audit

48

Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 637
Content-Type: application/x-www-form-urlencoded
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...GpUTGw1ZVg4OWxTN25ZNTE2Z0xUNkNmSFlzb1B0d2h5UXo1dGk2YmZvYU1QWml4QkZRMTE2bkJPeXpQN2Fod2
FOTUM4N3Vyb01QQ3ZvQjR6c0VxNDhzOGpUMUZzOWViRHU4Z0wxYTVZdFlxbFJQMElqWlFMOENrVUd3VFBVSlRoYz
lBYUJnV2xFNkdrdFBIUm5Ddm05Y2ZsTFhPNzNpRktNWnc4SnFrSDAzYU42bUZBSURFVTk1eGVSUVQ3b1ZWdEh3dl
VFbWp2Yjk1clhpQmtrMm9vQmMy&PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:38 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/8
Details
URL encoded POST input Measure was set to
cU9rM2xIMHNycnA5VDlrNG9YU05zTWcxaVhIcTd5QUlpVGlyNUtzVlF4OHNtRXZidzZOdllERXVxMVZaSHdDaXNXelo3
WHFKVWk0eUg3MGZBcVduVkc0amQya0xQZ3Q4b0YyeVhrNmNhM01ZUk5kdVJxS0xIZWhFcGhQWlhsdU1RZGZTR3
J0
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/8 HTTP/1.1
Content-Length: 523
Content-Type: application/x-www-form-urlencoded
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...On=3/15/2016%204:14:46%20PM&DisciplinayMeasureRanksID=2&DisciplinayMeasureTypesID=8&
Acunetix Website Audit
49

ExpireYear=1.00&Measure=cU9rM2xIMHNycnA5VDlrNG9YU05zTWcxaVhIcTd5QUlpVGlyNUtzVlF4OHNtRXZi
dzZOdllERXVxMVZaSHdDaXNXelo3WHFKVWk0eUg3MGZBcVduVkc0amQya0xQZ3Q4b0YyeVhrNmNhM01ZUk5kdVJx
S0xIZWhFcGhQWlhsdU1RZGZTR3J0&PercentageEffectOnPromotion=4.00&__RequestVerificationToken
=NLi1kWgdukA_IocakBMzSqmpMsAqECg1vYmVrTCWzM5TqbPCJG4_ZTZGKNDuZ_OzVgA6_5slWMY3WPqnbLpPqTh
7dHXMtgSLi34RUT6NsZtQqABdKQJTKv2p6HjGzSKAfhJMOW7dO9sq6-3DB8UX5A2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:25:02 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/9
Details
URL encoded POST input Measure was set to
YXJNRGkwMFJqdEtHRDR3OFJSSVpxUW5oN0ltS3hEVTRTNEt2ZXh5cndzQWpFNnlVeUJKSFpjbzdvZnk5Q2dvcU9B
NUpGS2xtdWdUNkVIeFFHTzFqZGxGa0VwT01EUmZtVzJybEdLRXJmcGNUYnQ1RGU2SGJONXpQTEJwOGpWMjdz
SWZvQWZtYWc0RmJ1Q2NYTzJta3RHVnBkTExGZ3V4VVVMTjU4WVFOc1FPcndWc1RrbDE4d1pxYnpFTUJDaVp0S
ExmTzFqbFhkQk5IaDZKVHNZTnV6amNGbTJjMWR5NWpCRDJoUlV3SG91cVZMS05PdlMxSUUy
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/9 HTTP/1.1
Content-Length: 671
Content-Type: application/x-www-form-urlencoded
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...VTRTNEt2ZXh5cndzQWpFNnlVeUJKSFpjbzdvZnk5Q2dvcU9BNUpGS2xtdWdUNkVIeFFHTzFqZGxGa0VwT01EU
mZtVzJybEdLRXJmcGNUYnQ1RGU2SGJONXpQTEJwOGpWMjdzSWZvQWZtYWc0RmJ1Q2NYTzJta3RHVnBkTExGZ3V4V
VVMTjU4WVFOc1FPcndWc1RrbDE4d1pxYnpFTUJDaVp0SExmTzFqbFhkQk5IaDZKVHNZTnV6amNGbTJjMWR5NWpCR
DJoUlV3SG91cVZMS05PdlMxSUUy&PercentageEffectOnPromotion=6.00&__RequestVerificationToken=
IMvtHO2YPqfFxw_3DKuLdurXdBD0oKY-i2kBdSdSnvuOdwIGteyjj9uaGiRjdy80OEicUxQcj202sQDtawmnzKMQ
Jxci5622aprMl5ldBnTpTyBJAbjQ49h17TP-XwEKpnJU-IPJeWV5ql0j7mpQNw2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:10:25 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/1

Acunetix Website Audit

50

Details
URL encoded POST input __RequestVerificationToken was set to
ZmFYM0FNYnFJTzIwckw2bnB4VXdOb0s1S0RBZ0I4MVlCR0Q0OGRldGxEZU13ZGdFM3RVS01ZSEIxdExxRzY2Um5
QRDNTWmQ0Z09iOEw1akR6WTNYUzBTT2VYcXVlTkVUZTk5UkhNUzNLZU12
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/1 HTTP/1.1
Content-Length: 357
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=2007%20DECEMBER&CreatedBy=&CreatedOn=1/1/1900%2012:00:00%20AM&DayFrom=17
&DayTo=17&EmpBSCAppraisalPeriodID=1&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1967&Ye
arTo=1967&__RequestVerificationToken=ZmFYM0FNYnFJTzIwckw2bnB4VXdOb0s1S0RBZ0I4MVlCR0Q0OGR
ldGxEZU13ZGdFM3RVS01ZSEIxdExxRzY2Um5QRDNTWmQ0Z09iOEw1akR6WTNYUzBTT2VYcXVlTkVUZTk5UkhNUzN
LZU12
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:03:45 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/1
Details
URL encoded POST input AppraisalPeriod was set to dndSTGY4S3RDRklHSmd3
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/1 HTTP/1.1
Content-Length: 326
Content-Type: application/x-www-form-urlencoded
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=dndSTGY4S3RDRklHSmd3&CreatedBy=&CreatedOn=1/1/1900%2012:00:00%20AM&DayF
Acunetix Website Audit

51

rom=17&DayTo=17&EmpBSCAppraisalPeriodID=1&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1
967&YearTo=1967&__RequestVerificationToken=b87XbMphJ3m7DXJsiRQmBmiv2FQxeaGgKGg7C0L4DdeAN
ozG4rtxvZEE8AlzRgCM6Hmagnz8VQQg5si47UduMo2WPddpilly5wWapbYPaEw1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:03:30 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/2
Details
URL encoded POST input AppraisalPeriod was set to b2ZYN2JCaGhqSWg=
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/2 HTTP/1.1
Content-Length: 324
Content-Type: application/x-www-form-urlencoded
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=b2ZYN2JCaGhqSWg%3d&CreatedBy=&CreatedOn=1/1/1900%2012:00:00%20AM&DayFrom
=17&DayTo=17&EmpBSCAppraisalPeriodID=2&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1967
&YearTo=1967&__RequestVerificationToken=GVVD3vTAEs8jB1QBmC0SubdqaPGi-tl8yMEa-QzV1Xv8Ww1t
t_Bu9HHRl_5GBY-jRSd9fdZPa4Tc_reU5huBniTS-WppUjPo7oafUzKQGE81
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:22:36 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/4
Details
URL encoded POST input AppraisalPeriod was set to
TUdqd0dJSU5zWmt2UU1ZWjJTTk9FcXlmZWVLNGdQUmpoSzQ4eTREZlZMNmtVM3k4eTg1bTE0WFBOeG9VUkhUU
Ucwd0dWbGFxb29aWjVZMjhQTmRrakpTbmNuMjJVT2piT1BrYjJk
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/4 HTTP/1.1
Content-Length: 448
Content-Type: application/x-www-form-urlencoded
(line truncated)
Acunetix Website Audit
52

...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=TUdqd0dJSU5zWmt2UU1ZWjJTTk9FcXlmZWVLNGdQUmpoSzQ4eTREZlZMNmtVM3k4eTg1bTE0
WFBOeG9VUkhUUUcwd0dWbGFxb29aWjVZMjhQTmRrakpTbmNuMjJVT2piT1BrYjJk&CreatedBy=sirgut&Create
dOn=5/23/2016%205:15:56%20PM&DayFrom=17&DayTo=17&EmpBSCAppraisalPeriodID=4&IsClosed=true
&MonthFrom=7&MonthTo=7&YearFrom=1967&YearTo=1967&__RequestVerificationToken=Mm8DX2wjJNy_
ShNSgKK21jGIPg7I0je8bUFSeanoJ6KFetFZUZVzFk-9XKaw-DNAA_sfesm95OVekUiAJTY1bB-wC7mgJSVntU37
a5EpN_M1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:50:51 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/5
Details
URL encoded POST input AppraisalPeriod was set to
d1Bla0I4bVdpbW1QaWphUmhqR1pQdzBVRUlCRWNQdTJsOERzdEkybENjQ3BLdU9PZldpdEd1TVFjTE9zQjVrQTQ3
MUYzb1VWUG1XdG9zSjBKNmZxTXg2dzZHZkJpbEFRSHRiclhXRmFZZlZtMEVObnljU2Z1T1gxWm1PTTZFQUNDYm
ZsTWRNZGZtY0NNWDRWSmxnZjl0eVJo
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/5 HTTP/1.1
Content-Length: 516
Content-Type: application/x-www-form-urlencoded
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...d1Bla0I4bVdpbW1QaWphUmhqR1pQdzBVRUlCRWNQdTJsOERzdEkybENjQ3BLdU9PZldpdEd1TVFjTE9zQjVrQ
TQ3MUYzb1VWUG1XdG9zSjBKNmZxTXg2dzZHZkJpbEFRSHRiclhXRmFZZlZtMEVObnljU2Z1T1gxWm1PTTZFQUNDY
mZsTWRNZGZtY0NNWDRWSmxnZjl0eVJo&CreatedBy=sirgut&CreatedOn=5/23/2016%205:17:18%20PM&DayF
rom=17&DayTo=17&EmpBSCAppraisalPeriodID=5&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1
967&YearTo=1967&__RequestVerificationToken=9ElV1skTkWCgQ0wZ8D1HDRq2A7BKSqHDEIhPijLArB4R1
NLJBWmoSqfpcuSgZIkOF1c9p-WfO4csplMWb0ZzYAI-FGI4dJdECQRcWhtUWbU1
Acunetix Website Audit

53

Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:20:35 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/edit/6
Details
URL encoded POST input AppraisalPeriod was set to
dDJmdDJtd3g3ekRZRkVNemxMbzBLeW5LbGttbk5YNjkwYnhud05HT0lZbWVkS240ck9DS3FjZmEwaE5wd1BJQjVxRm
xiMThNemt1QmNYSlBjMmVKeDluMnd2N1Y0dWR6RlN3OWNCdG5pWk9jVFpLV01Sb1B2TzRiOGJvQlJwdG9hWU0zV
VZWOWF1V2lta1V1VzhFc3RHN2xr
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/edit/6 HTTP/1.1
Content-Length: 515
Content-Type: application/x-www-form-urlencoded
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...=dDJmdDJtd3g3ekRZRkVNemxMbzBLeW5LbGttbk5YNjkwYnhud05HT0lZbWVkS240ck9DS3FjZmEwaE5wd1BJ
QjVxRmxiMThNemt1QmNYSlBjMmVKeDluMnd2N1Y0dWR6RlN3OWNCdG5pWk9jVFpLV01Sb1B2TzRiOGJvQlJwdG9h
WU0zVVZWOWF1V2lta1V1VzhFc3RHN2xr&CreatedBy=remrm&CreatedOn=5/26/2016%202:54:20%20PM&DayF
rom=17&DayTo=17&EmpBSCAppraisalPeriodID=6&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1
967&YearTo=1967&__RequestVerificationToken=6LemxGfUXSUerV-dhZNeqai8WUsMHpW9HXXY5t9XS8Tiz
sHq_sA7DEsZ92r_yzcJwEeAo6yTNFvyTvXgtAq7Rlm7XCXWqd2hd-MA982_-NU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:08:48 GMT
Content-Length: 130124

Acunetix Website Audit

54

Error message on page


Severity
Medium
Type
Validation
Reported by module Scripting (Text_Search_File.script)
Description
This page contains an error/warning message that may disclose sensitive information. The message can also contain the
location of the file that produced the unhandled exception.
This may be a false positive if the error message is found in documentation pages.
Impact
The error messages may disclose sensitive information. This information can be used to launch further attacks.
Recommendation
Review the source code for this script.
References
PHP Runtime Configuration
Affected items
/finance/json/description
Details
Pattern found: Internal Server Error
Request headers
GET /finance/json/description HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/bankaccounts/edit/16
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:02 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmentcategory/fleetsetupequipmentcategories_read

Acunetix Website Audit

55

Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupequipmentcategory/fleetsetupequipmentcategories_read
HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentcategory
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:52 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupequipmentfuelstandard/fleetsetupequipmentfuelstandards_read
Details
Pattern found: Internal Server Error
Request headers
GET
/fleetmanagement/fleetsetupequipmentfuelstandard/fleetsetupequipmentfuelstandards_read
HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentfuelstandard
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:53 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupequipmentfueltype/fleetsetupequipmentfueltypes_read
Acunetix Website Audit

56

Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupequipmentfueltype/fleetsetupequipmentfueltypes_read
HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentfueltype
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:52 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupequipmentname/fleetsetupequipmentnames_read
Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupequipmentname/fleetsetupequipmentnames_read HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentname
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:51 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupequipmentstatus/fleetsetupequipmentstatus_read

Acunetix Website Audit

57

Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupequipmentstatus/fleetsetupequipmentstatus_read HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentstatus
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:51 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmenttype
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:50 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupinsurancetype/fleetsetupinsurancetypes_read
Details
Pattern found: Internal Server Error
Acunetix Website Audit

58

Request headers
GET /fleetmanagement/fleetsetupinsurancetype/fleetsetupinsurancetypes_read HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupinsurancetype
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:51 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupmaintenancecenter/fleetsetupmaintenancecenters_read
Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupmaintenancecenter/fleetsetupmaintenancecenters_read
HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupmaintenancecenter
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:52 GMT
Content-Length: 34923
/fleetmanagement/fleetsetupoperatorposition/fleetsetupoperatorpositions_read
Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetupoperatorposition/fleetsetupoperatorpositions_read
Acunetix Website Audit

59

HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetupoperatorposition
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:52 GMT
Content-Length: 34923
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
Pattern found: Internal Server Error
Request headers
GET /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/fleetmanagement/fleetsetuprepairtype
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:50 GMT
Content-Length: 34923
/hr/disciplinaymeasuretypes
Details
Pattern found: Internal Server Error
Request headers
GET /hr/disciplinaymeasuretypes HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix Website Audit

60

Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:00:05 GMT
Content-Length: 130124
/procurement/reportprocurement
Details
Pattern found: Internal Server Error
Request headers
GET /procurement/reportprocurement HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:45 GMT
Content-Length: 130124
/procurement/reportprocurement/getlotdetails

Acunetix Website Audit

61

Details
Pattern found: Internal Server Error
Request headers
GET /procurement/reportprocurement/getlotdetails HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:00:10 GMT
Content-Length: 130124
/upload
Details
Pattern found: Internal Server Error
Request headers
GET /upload HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...p1B6fl3w1HuKBWpmtDDauU0_weIIyOCvMwqpQLC_8QjvuJVTUCXh5aG1-ajaVaMA7-gNWy5cJzSbJopRnbTTQ
3GZqyhzGZBza-oQDQawNvYSU-jLVbpS68bJwg5LzoOD0jQmyHeeF1-sJGpi1biByeNwOsiAyVspyZK6WbEahtbm8
_EComER7Ju_YO5clRIBbWTBOJhtbFpK9wyRrRbi3kDUCuqyw33D0Fszlp0lt31LfRng3L7YdnyxZglTpU7ljoT52
H6DiS9bjtWnzcDq2uIc-fZjl5IN557E2pNyBh4Nnk-WDBbnn_lJY99-cWBJpJBj_QRY8zjVdK9YoQKRDJhn2whwX
NHNP-A8k42Mjn; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
Acunetix Website Audit

62

X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 06:05:49 GMT
Content-Length: 130124

Acunetix Website Audit

63

HTML form without CSRF protection


Severity
Medium
Type
Informational
Reported by module Crawler
Description
This alert may be a false positive, manual confirmation is required.
Cross-site request forgery, also known as a one-click attack or session riding and abbreviated as CSRF or XSRF, is a
type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website
trusts.
Acunetix WVS found a HTML form with no apparent CSRF protection implemented. Consult details for more information
about the affected HTML form.
Impact
An attacker may force the users of a web application to execute actions of the attacker''s choosing. A successful CSRF
exploit can compromise end user data and operation in case of normal user. If the targeted end user is the administrator
account, this can compromise the entire web application.
Recommendation
Check if this form requires CSRF protection and implement CSRF countermeasures if necessary.
Affected items
/
Details
Form name: <empty>
Form action: http://192.168.1.3/home/setculture
Form method: POST
Form inputs:
- culture [Radio]
Request headers
GET / HTTP/1.1
Referer: http://192.168.1.3/Account/Login?ReturnUrl=/
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Host: 192.168.1.3
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:57:39 GMT
Content-Length: 129930
Acunetix Website Audit

64

/account
Details
Form name: <empty>
Form action: http://192.168.1.3/account
Form method: POST
Form inputs:
- SearchString [Text]
Request headers
GET /account HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:22 GMT
Content-Length: 143280
/account
Details
Form name: <empty>
Form action: http://192.168.1.3/account
Form method: POST
Form inputs:
- SearchString [Text]
Request headers
GET /account HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5
Acunetix Website Audit

65

QmyIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZh
YqvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:22 GMT
Content-Length: 143280
/finance/accountstransactions
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/accountstransactions
Form method: POST
Form inputs:
- CategoryNames [Select]
- Period [Select]
- Source [Text]
- JournalReferences [Text]
- EffectiveDates [Text]
Request headers
GET /finance/accountstransactions HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:27 GMT
Content-Length: 46399
/finance/budgetagainstpreviousyear

Acunetix Website Audit

66

Details
Form name: <empty>
Form action: http://192.168.1.3/finance/budgetagainstpreviousyear
Form method: POST
Form inputs:
- period [Select]
Request headers
GET /finance/budgetagainstpreviousyear HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:26 GMT
Content-Length: 36852
/finance/budgetallocationandusage
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/budgetallocationandusage
Form method: POST
Form inputs:
- BudgetYear [Select]
- BudgetMonth [Select]
Request headers
GET /finance/budgetallocationandusage HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Acunetix Website Audit

67

Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:25 GMT
Content-Length: 36994
/finance/json/fromaccountcode
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/json/fromaccountcode
Form method: POST
Form inputs:
- Accounts [Select]
- Location [Select]
- CostCenter [Select]
- SubAccount [Select]
Request headers
GET /finance/json/fromaccountcode HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/reportfinance/accountanalysisbysegment
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:02 GMT
Content-Length: 83160
/finance/reportfinance/accountanalysis
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/accountanalysis
Form method: POST
Form inputs:
- Category [Select]
- dt1 [Text]
- dt2 [Text]
Acunetix Website Audit

68

Request headers
GET /finance/reportfinance/accountanalysis HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:27 GMT
Content-Length: 37582
/finance/reportfinance/accountanalysisbysegment
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/accountanalysisbysegment
Form method: POST
Form inputs:
- acctFrom [Text]
- acctTo [Text]
- dt1 [Text]
- dt2 [Text]
Request headers
GET /finance/reportfinance/accountanalysisbysegment HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Acunetix Website Audit

69

Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Content-Length: 133491
/finance/reportfinance/aragingbyinvoice
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/aragingbyinvoice
Form method: POST
Form inputs:
- agetype [Select]
Request headers
GET /finance/reportfinance/aragingbyinvoice HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:29 GMT
Content-Length: 133418
/finance/reportfinance/cashflow
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/cashflow
Form method: POST
Form inputs:
- branchCode [Select]
- dt2 [Text]
Request headers
GET /finance/reportfinance/cashflow HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix Website Audit

70

Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:25 GMT
Content-Length: 37216
/finance/reportfinance/chartofaccount
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/chartofaccount
Form method: POST
Form inputs:
- Account [Select]
- AccountType [Select]
Request headers
GET /finance/reportfinance/chartofaccount HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:27 GMT
Content-Length: 36763
/finance/reportfinance/customerlist

Acunetix Website Audit

71

Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/customerlist
Form method: POST
Form inputs:
- custype [Select]
Request headers
GET /finance/reportfinance/customerlist HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:28 GMT
Content-Length: 44636
/finance/reportfinance/incomestatement
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/incomestatement
Form method: POST
Form inputs:
- branchCode [Select]
- dt1 [Text]
- dt2 [Text]
Request headers
GET /finance/reportfinance/incomestatement HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
Acunetix Website Audit

72

HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:28 GMT
Content-Length: 45712
/finance/reportfinance/incomestatementbyproject
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/incomestatementbyproject
Form method: POST
Form inputs:
- costcenterCode [Select]
- dt1 [Text]
- dt2 [Text]
Request headers
GET /finance/reportfinance/incomestatementbyproject HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Content-Length: 132546
/finance/reportfinance/supplierlist
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/supplierlist
Form method: POST
Form inputs:
- supplierType [Select]
- businessType [Select]
Request headers
Acunetix Website Audit

73

GET /finance/reportfinance/supplierlist HTTP/1.1


Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:28 GMT
Content-Length: 37780
/finance/reportfinance/trialbalance
Details
Form name: <empty>
Form action: http://192.168.1.3/finance/reportfinance/trialbalance
Form method: POST
Form inputs:
- Branch [Select]
- dt1 [Text]
Request headers
GET /finance/reportfinance/trialbalance HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:27 GMT
Content-Length: 36997

Acunetix Website Audit

74

/hr/certificatesandletters
Details
Form name: <empty>
Form action: http://192.168.1.3/hr/certificatesandletters
Form method: POST
Form inputs:
- choice [Select]
- EmpID [Text]
- EmpFullName [Text]
Request headers
GET /hr/certificatesandletters HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Content-Length: 130750
/hr/upload
Details
Form name: <empty>
Form action: http://192.168.1.3/hr/upload
Form method: POST
Form inputs:
- File [File]
Request headers
GET /hr/upload HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUj
Acunetix Website Audit

75

YZz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZ
gFD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Content-Length: 130523
/inventory/reportinventory/issueitem
Details
Form name: <empty>
Form action: http://192.168.1.3/inventory/reportinventory/issueitem
Form method: POST
Form inputs:
- dt1 [Text]
- dt2 [Text]
Request headers
GET /inventory/reportinventory/issueitem HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:25 GMT
Content-Length: 36870
/inventory/reportinventory/stockbalance

Acunetix Website Audit

76

Details
Form name: <empty>
Form action: http://192.168.1.3/inventory/reportinventory/stockbalance
Form method: POST
Form inputs:
- category [Select]
Request headers
GET /inventory/reportinventory/stockbalance HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:28 GMT
Content-Length: 132939
/payroll/payrollreports/bonusincometaxreport
Details
Form name: <empty>
Form action: http://192.168.1.3/payroll/payrollreports/bonusincometaxreport
Form method: POST
Form inputs:
- fyear [Select]
Request headers
GET /payroll/payrollreports/bonusincometaxreport HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Acunetix Website Audit

77

Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:36 GMT
Content-Length: 131910
/payroll/payrollreports/monthlypensionreport
Details
Form name: <empty>
Form action: http://192.168.1.3/payroll/payrollreports/monthlypensionreport
Form method: POST
Form inputs:
- period [Select]
Request headers
GET /payroll/payrollreports/monthlypensionreport HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:36 GMT
Content-Length: 132108
/payroll/payrollreports/reportbycontributiontypelist

Acunetix Website Audit

78

Details
Form name: <empty>
Form action: http://192.168.1.3/payroll/payrollreports/reportbycontributiontypelist
Form method: POST
Form inputs:
- period [Select]
- type [Select]
- source [Select]
Request headers
GET /payroll/payrollreports/reportbycontributiontypelist HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Content-Length: 132481

Acunetix Website Audit

79

Internal server error


Severity
Medium
Type
Validation
Reported by module Scripting (Error_Message.script)
Description
This page contains an error/warning message that may disclose sensitive information. The message can also contain the
location of the file that produced the unhandled exception.
This may be a false positive if the error message is found in documentation pages.
Impact
The error messages may disclose sensitive information. This information can be used to launch further attacks.
Recommendation
Review the source code for this script.
References
PHP Runtime Configuration
Affected items
/
Details
Path Fragment input / was set to
Error message found: Internal Server Error
Request headers
GET /account/delete/ HTTP/1.1
Referer: http://192.168.1.3:80/
(line truncated)
...M459u83vSh3ll15h8px9ed6YnSsSQTUVEvaFeAMSKPHzgicAs0N3_3cEuQ5VoyGfnfI63BHPtmvtA_GnS4zEj
Vb23G9kkkQTYbWUlbyHY9dNV542vXzCwapDDvOVzMy0v2U02NoFxkE2cFqslIHLppw7VJ8vMPL_b5YjjWti3c2lf
Na8KndAuqz2ApC4zSfNWLsvhEru_3a7bdVHv0ENvb29o9v56H8bbWZ3qVBd4Ti8Y2Z81Mgjm_aQO5MZmKZavTg7r
Q9QZvSi_7DWOOPDlO6WjKaGcgjg-1DOgvkxEOw9ev8Vupshw8yF9srEqWqKjwFK3KsxEaOQ8_viGeejIwAvqFnzb
uh_awwEJERBep; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:24:15 GMT
Content-Length: 130124
/
Details
Path Fragment input / was set to
Error message found: Internal Server Error
Request headers
GET //accountstransactions/details/1098 HTTP/1.1
Acunetix Website Audit

80

Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:13:51 GMT
Content-Length: 130124
/
Details
Path Fragment input / was set to
Error message found: Internal Server Error
Request headers
GET //appaybleinvoices HTTP/1.1
Referer: http://192.168.1.3:80/
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:06:14 GMT
Content-Length: 130124
/account/delete/enanu
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
Acunetix Website Audit

81

POST /account/delete/enanu HTTP/1.1


Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:53:42 GMT
Content-Length: 130124
/account/delete/endalamaw
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/delete/endalamaw HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Acunetix Website Audit

82

Date: Tue, 07 Jun 2016 01:54:04 GMT


Content-Length: 130124
/account/delete/zelalem
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/delete/zelalem HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:52:51 GMT
Content-Length: 130124
/account/edit/enanu
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/edit/enanu HTTP/1.1
Content-Length: 99
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=Enanu&LastName=Mesfin&UserName=Enanu&__RequestVerifi
Acunetix Website Audit

83

cationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:18:16 GMT
Content-Length: 130124
/account/edit/enanu
Details
URL encoded POST input Email was set to
Error message found: Internal Server Error
Request headers
POST /account/edit/enanu HTTP/1.1
Content-Length: 232
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=&FirstName=Enanu&LastName=Mesfin&UserName=Enanu&__RequestVerificationToken=FAG9Cdc
aBEOXNRYXPdl2FZp4blYlAllK7ownc_P3zecGP9815Xwluc9GAaaMUCBoQM07yeX3kesgpbFksEU1h4rcFRP7Qih
3XxaZbI_-5s3vrxCwftq3P83diyQ13hEM-xw6k3oWyJJmHMO9S71ZLQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:17:45 GMT
Content-Length: 130124
/account/edit/enanu
Details
URL encoded POST input FirstName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/enanu HTTP/1.1
Content-Length: 287
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPX
Acunetix Website Audit
84

qn1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oV
gyPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&LastName=M
esfin&UserName=Enanu&__RequestVerificationToken=FAG9CdcaBEOXNRYXPdl2FZp4blYlAllK7ownc_P3
zecGP9815Xwluc9GAaaMUCBoQM07yeX3kesgpbFksEU1h4rcFRP7Qih3XxaZbI_-5s3vrxCwftq3P83diyQ13hEM
-xw6k3oWyJJmHMO9S71ZLQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:17:53 GMT
Content-Length: 130124
/account/edit/enanu
Details
URL encoded POST input LastName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/enanu HTTP/1.1
Content-Length: 286
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=Enanu&LastName=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
&UserName=Enanu&__RequestVerificationToken=FAG9CdcaBEOXNRYXPdl2FZp4blYlAllK7ownc_P3z
ecGP9815Xwluc9GAaaMUCBoQM07yeX3kesgpbFksEU1h4rcFRP7Qih3XxaZbI_-5s3vrxCwftq3P83diyQ13hEMxw6k3oWyJJmHMO9S71ZLQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:18:04 GMT
Acunetix Website Audit

85

Content-Length: 130124
/account/edit/enanu
Details
URL encoded POST input UserName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/enanu HTTP/1.1
Content-Length: 287
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=Enanu&LastName=Mesfin&UserName=12345'"\'\");|]*%00{%0
d%0a<%00>%bf%27'&__RequestVerificationToken=FAG9CdcaBEOXNRYXPdl2FZp4blYlAllK7ownc_P3
zecGP9815Xwluc9GAaaMUCBoQM07yeX3kesgpbFksEU1h4rcFRP7Qih3XxaZbI_-5s3vrxCwftq3P83diyQ13hEM
-xw6k3oWyJJmHMO9S71ZLQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:18:13 GMT
Content-Length: 130124
/account/edit/endalamaw
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 106
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

86

Email=sample%40email.tst&FirstName=endalamaw&LastName=worku&UserName=Endalamaw&__Request
VerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:21 GMT
Content-Length: 130124
/account/edit/endalamaw
Details
URL encoded POST input Email was set to
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 239
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=&FirstName=endalamaw&LastName=worku&UserName=Endalamaw&__RequestVerificationToken=
As4c8-HE76KuLt6d_oQBFSYuNbE24OC6iWmQjE0yum7xzWzAeML020AKudVGT9M_uaLeSnrM8AKjxjvYYORMnAZo
3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ-1YrvaAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:15:57 GMT
Content-Length: 130124
/account/edit/endalamaw
Details
URL encoded POST input FirstName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 290
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqG
Acunetix Website Audit
87

KpnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDnSxc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia
7GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQR
bGrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&LastName=w
orku&UserName=Endalamaw&__RequestVerificationToken=As4c8-HE76KuLt6d_oQBFSYuNbE24OC6iWmQj
E0yum7xzWzAeML020AKudVGT9M_uaLeSnrM8AKjxjvYYORMnAZo3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ-1Yrv
aAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:05 GMT
Content-Length: 130124
/account/edit/endalamaw
Details
URL encoded POST input LastName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 294
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=endalamaw&LastName=12345'"\'\");|]*%00{%0d%0a<%00>%bf
%27'&UserName=Endalamaw&__RequestVerificationToken=As4c8-HE76KuLt6d_oQBFSYuNbE24OC6i
WmQjE0yum7xzWzAeML020AKudVGT9M_uaLeSnrM8AKjxjvYYORMnAZo3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ1YrvaAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
Acunetix Website Audit

88

X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:11 GMT
Content-Length: 130124
/account/edit/endalamaw
Details
URL encoded POST input UserName was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /account/edit/endalamaw HTTP/1.1
Content-Length: 290
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Email=sample%40email.tst&FirstName=endalamaw&LastName=worku&UserName=12345'"\'\");|]*%00
{%0d%0a<%00>%bf%27'&__RequestVerificationToken=As4c8-HE76KuLt6d_oQBFSYuNbE24OC6iWmQj
E0yum7xzWzAeML020AKudVGT9M_uaLeSnrM8AKjxjvYYORMnAZo3PFgH9onO_2ZfiAVRLLoQbGiDKD2bUHQ-1Yrv
aAJhHKy6QszJBYvo4FvZgwYiA2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:16:18 GMT
Content-Length: 130124
/account/login
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/login?ReturnUrl=/ HTTP/1.1
Content-Length: 62
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=Password1&UserName=tester&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Acunetix Website Audit

89

Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:28 GMT
Content-Length: 34923
/account/login
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/login HTTP/1.1
Content-Length: 71
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...RBDQdv0mbjXmSgSSpkVwfWC9RwYR43hNjfGxzdPMhg5Ysdz_0gcFwBTS4GteKd_mx9DRXdaeO-kyuU6r5KHt8
O1ibCO-0M9rVBFbODB2jFCfH5qld0c-LDHch_EwkoX3PaKlxf9DoMtgG4ASOH-cnX-wdEX7nYFUdKFxyxW6G2K9s
RhQigZKEp2H4SbVciAYk6QM0EFN8chZYn4ECOJhPgXeujeahL0-kh6nHNcWJLoRTz9EKWBtM3pSx08zoQcWNAqIS
xqJ0m86Rm-xid-uO3ujIXQCLmErb0r83yGVGDOogOrQO0Dqo-tCD6sTbTOKjn_lloKMZSAiSS_ufHdeX9DAi-Td9
DyrasfuQyVXnh; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=g00dPa%24%24w0rD&UserName=sxdgcsyd&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 16:23:36 GMT
Content-Length: 130124
/account/login
Details
URL encoded POST input Password was set to
Error message found: Internal Server Error
Request headers
POST /account/login?ReturnUrl=/ HTTP/1.1
Content-Length: 161
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=&UserName=tester&__RequestVerificationToken=SGXIF8XbL_wnZa_OjrJpEvSKp1id3_Fif9J
_0ntZlXEP2jeabU3Y-1SewIr5eoCiS7bN_zXyIkULstgkpeVQGUztcSP5HVVTnUHkyYzuMXU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Acunetix Website Audit
90

Content-Type: text/html; charset=utf-8


Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:27 GMT
Content-Length: 34923
/account/login
Details
URL encoded GET input ReturnUrl was set to
Error message found: Internal Server Error
Request headers
POST /account/login?ReturnUrl= HTTP/1.1
Content-Length: 170
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=Password1&UserName=tester&__RequestVerificationToken=SGXIF8XbL_wnZa_OjrJpEvSKp1
id3_Fif9J_0ntZlXEP2jeabU3Y-1SewIr5eoCiS7bN_zXyIkULstgkpeVQGUztcSP5HVVTnUHkyYzuMXU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:26 GMT
Content-Length: 34923
/account/login
Details
URL encoded POST input UserName was set to
Error message found: Internal Server Error
Request headers
POST /account/login?ReturnUrl=/ HTTP/1.1
Content-Length: 164
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=Password1&UserName=&__RequestVerificationToken=SGXIF8XbL_wnZa_OjrJpEvSKp1id3_Fi
f9J_0ntZlXEP2jeabU3Y-1SewIr5eoCiS7bN_zXyIkULstgkpeVQGUztcSP5HVVTnUHkyYzuMXU1
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:28 GMT
Content-Length: 34923
Acunetix Website Audit
91

/account/logoff
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/logoff HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...iDg8hb0NHslbwF2_YVhNn_1YHMf0CY7uXyqdZ_cX7AZsnXrvE6o7XHzqHQE2Z5I9OAPUTzd1I_Qp7uytzBpt7
5Ez0-QBI6jfUohCNvCCWY0zeu0A1VcGzIpnn3U0Haa_iHN_asl2UI0rDzRpggMT3mfMeHrDDz2b9hZzJ7HxYaEwS
Xmn5ZDZ_MC81uY6YoiB43uCpphufDDpbyW8rIrUrblDlGuZVO7k8qdZC7_XdMOVAH4c8nUIHYDGrTiRE-Qwek6mu
gQbM8KLMPHmBnjRvWXOC_uEBNqFLt0yLJANbO50pnBKmVtGELqIfF32huLwFxnjzqwanybjWY6zeJnkOe830Qb9r
OU3WVqb0cbopO; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 16:33:49 GMT
Content-Length: 130124
/account/register
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/register HTTP/1.1
Content-Length: 166
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...RBDQdv0mbjXmSgSSpkVwfWC9RwYR43hNjfGxzdPMhg5Ysdz_0gcFwBTS4GteKd_mx9DRXdaeO-kyuU6r5KHt8
O1ibCO-0M9rVBFbODB2jFCfH5qld0c-LDHch_EwkoX3PaKlxf9DoMtgG4ASOH-cnX-wdEX7nYFUdKFxyxW6G2K9s
RhQigZKEp2H4SbVciAYk6QM0EFN8chZYn4ECOJhPgXeujeahL0-kh6nHNcWJLoRTz9EKWBtM3pSx08zoQcWNAqIS
xqJ0m86Rm-xid-uO3ujIXQCLmErb0r83yGVGDOogOrQO0Dqo-tCD6sTbTOKjn_lloKMZSAiSS_ufHdeX9DAi-Td9
DyrasfuQyVXnh; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
ConfirmPassword=g00dPa%24%24w0rD&Email=sample%40email.tst&FirstName=btwpdekw&LastName=bt
wpdekw&Password=g00dPa%24%24w0rD&UserName=btwpdekw&__RequestVerificationToken=
Response headers
Acunetix Website Audit

92

HTTP/1.1 500 Internal Server Error


Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 16:19:47 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 1960
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_RAUJOURFRB
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[4].GroupId"
Acunetix Website Audit

93

7
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_RAUJOURFRB
Content-Disposition: form-data; name="__RequestVerificationToken"

-------AcunetixBoundary_RAUJOURFRB-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:08:42 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[0].GroupId was set to 1
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_VEJPINKYXH
Acunetix Website Audit

94

Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[0].GroupId[]"
1
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[6].Selected"
Acunetix Website Audit

95

true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_VEJPINKYXH
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_VEJPINKYXH-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:42:48 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[1].GroupId was set to 4
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_FGDQVSWTNK
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[0].GroupId"
Acunetix Website Audit

96

1
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[1].GroupId[]"
4
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="UserName"
Acunetix Website Audit

97

Enanu
-------AcunetixBoundary_FGDQVSWTNK
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_FGDQVSWTNK-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:46:58 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[2].GroupId was set to 5
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_CGJAHGVTBE
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[2].GroupId[]"
5
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[3].GroupId"
Acunetix Website Audit

98

6
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_CGJAHGVTBE
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_CGJAHGVTBE-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:51:10 GMT
Acunetix Website Audit

99

Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[3].GroupId was set to 6
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_ISPFJXUXSR
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[3].GroupId[]"
6
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[5].GroupId"
8
Acunetix Website Audit

100

-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_ISPFJXUXSR
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_ISPFJXUXSR-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:55:27 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[3].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_IWDXKLYMHS
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed
Acunetix Website Audit
101

%22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[8].GroupId"
Acunetix Website Audit

102

11
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_IWDXKLYMHS
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_IWDXKLYMHS-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:56:22 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[4].GroupId was set to 7
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_DNVDDGLXSV
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[2].GroupId"
Acunetix Website Audit

103

5
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[4].GroupId[]"
7
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_DNVDDGLXSV
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_DNVDDGLXSV-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Acunetix Website Audit
104

Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:57:31 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[4].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_RJHNRTUOGK
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01UfB
P2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[5].GroupId"
Acunetix Website Audit

105

8
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_RJHNRTUOGK
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_RJHNRTUOGK-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:58:31 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[5].GroupId was set to 8
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_MVVBBEOTBY
Referer: http://192.168.1.3:80/
(line truncated)
...Lu9oqJmnPHBFavIacie1xFtX1g8MmPCIAcinTl3koAYBSCb_bjlhVlSyWg4rcDXzJzEPICJoukYjWngZ6ykWu
z6c4giemFeWbArlAQEsfswhgQX7oxuMGQjO_MgNdraqhXI9zRxyx34RWdTOJ-oKtUUWHw--BfbJPe_QWW2hQfXtw
PO84jcxsib7bt2_4Jrd5zVmi8vnz1YPo3OUBcM3Bgzq8Gj5w2WhT9Qb2Pde7T1S8kxo_9kFjsPPnmWeZv9Ce3CBh
H6_wArZshAnUsx4tNxkx16f10fmmQfs78kqGwx2Rt3J08oh2GwK6ep23iy0TLCa4jFTnp_ElkTG8Yx9VS1T01Uf
Acunetix Website Audit
106

BP2pBBs8Vvd_m_; _culture=en-us; currentNavLi=link246;


ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[5].GroupId[]"
8
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_MVVBBEOTBY
Acunetix Website Audit

107

Content-Disposition: form-data; name="Groups[7].Selected"


true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_MVVBBEOTBY
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_MVVBBEOTBY-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:59:30 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[5].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_EKYISYPALU
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_EKYISYPALU
Acunetix Website Audit

108

Content-Disposition: form-data; name="Groups[1].GroupId"


4
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_EKYISYPALU
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_EKYISYPALU-Response headers
Acunetix Website Audit

109

HTTP/1.1 500 Internal Server Error


Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:00:28 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[6].GroupId was set to 9
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_OHUOPLUDVW
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[4].GroupId"
Acunetix Website Audit

110

7
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[6].GroupId[]"
9
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_OHUOPLUDVW
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_OHUOPLUDVW-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:01:31 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[6].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Acunetix Website Audit

111

Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_SYTJYGTPBW


Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[7].GroupId"
Acunetix Website Audit

112

10
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_SYTJYGTPBW
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_SYTJYGTPBW-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:02:29 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[7].GroupId was set to 10
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_WXCBGWKKYI
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[0].Selected"
Acunetix Website Audit

113

false
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[7].GroupId[]"
10
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_WXCBGWKKYI
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_WXCBGWKKYI
Acunetix Website Audit

114

Content-Disposition: form-data; name="__RequestVerificationToken"


id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_WXCBGWKKYI-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:03:55 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[7].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_MMEWNHJWYL
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_MMEWNHJWYL
Acunetix Website Audit

115

Content-Disposition: form-data; name="Groups[3].Selected"


true
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_MMEWNHJWYL
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_MMEWNHJWYL-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:04:53 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[8].GroupId was set to 11
Error message found: Internal Server Error
Request headers
Acunetix Website Audit

116

POST /account/usergroups/enanu HTTP/1.1


Content-Length: 2113
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_QAWAULLAVY
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[6].GroupId"
9
Acunetix Website Audit

117

-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[8].GroupId[]"
11
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="UserName"
Enanu
-------AcunetixBoundary_QAWAULLAVY
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_QAWAULLAVY-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:05:52 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input Groups[8].Selected was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2008
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_MPVYSDWOXV
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

118

-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[3].GroupId"
6
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="UserName"
Acunetix Website Audit

119

Enanu
-------AcunetixBoundary_MPVYSDWOXV
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_MPVYSDWOXV-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:06:43 GMT
Content-Length: 130124
/account/usergroups/enanu
Details
POST (multipart) input UserName was set to
Error message found: Internal Server Error
Request headers
POST /account/usergroups/enanu HTTP/1.1
Content-Length: 2106
Content-Type: multipart/form-data; boundary=-----AcunetixBoundary_KSYNUQKWLN
Referer: http://192.168.1.3:80/
(line truncated)
...0WBH55ZC00EeRfbzXiwBivu6ArdjVOFwr8lDdiP2tMC1jplF-9TI8zQ3h-6GF0uN2yUenoMjxVQIqxvBhx-El
6SilcMGC072lS2hnYOG-UKvHvw3GbzjsPvrABu-Q40naiplhYVlDOelf1OLkZQTcvjXQ1NlkXBhMYbtmrXY_iumC
_7T8GFIoY7PJ59WgjM-LeQ3rMz5Q61-FcOMIfjF9XrU-_sD0sOgsZCHwmWOMMzASxIhy9TDTcbIZU-C1muzXIBqX
wF2g1elPPTFmU52vjD83PT41gWMJauef1e7KjdtlWrCM29OxOOPyAn2XRcNl8b56U1wQqCL3u91rNumArzqW7hTf
IOF6WB5-4bnKw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[0].GroupId"
1
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[0].Selected"
false
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[1].GroupId"
4
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[2].GroupId"
5
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[2].Selected"
false
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[3].GroupId"
Acunetix Website Audit

120

6
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[3].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[4].GroupId"
7
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[4].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[5].GroupId"
8
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[5].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[6].GroupId"
9
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[6].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[7].GroupId"
10
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[7].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[8].GroupId"
11
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="Groups[8].Selected"
true
-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="UserName"

-------AcunetixBoundary_KSYNUQKWLN
Content-Disposition: form-data; name="__RequestVerificationToken"
id4F7HKEp-2NoCOhw57NBlpZvNECOZtalrV62dIubpxQ0QMVYmeiX6EMxWyNt0yCsbwdxWaUR1huDrpuOu6CGNC0
aauRQWG4ksGXIuIGS4ZIezE8zze5i4rCulTLJ7xkD1pvhHfanh2M4bbr0At7QQ2
-------AcunetixBoundary_KSYNUQKWLN-Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 20:07:43 GMT
Content-Length: 130124
Acunetix Website Audit

121

/finance/budgetallocationandusage/
Details
URL encoded POST input BudgetYear was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /finance/budgetallocationandusage HTTP/1.1
Content-Length: 68
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBes
d5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
BudgetMonth=NA&BudgetYear=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:33:35 GMT
Content-Length: 130124
/finance/budgetallocationandusage/budgetallocationandusageexcel
Details
URL encoded GET input BudgetYear was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
GET
/finance/budgetallocationandusage/budgetallocationandusageexcel?BudgetMonth=NA&BudgetYea
r=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27' HTTP/1.1
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Acunetix Website Audit

122

Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:04:00 GMT
Content-Length: 130124
/finance/budgetallocationandusage/budgetallocationandusageprint
Details
URL encoded GET input BudgetYear was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
GET
/finance/budgetallocationandusage/budgetallocationandusageprint?BudgetMonth=NA&BudgetYea
r=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27' HTTP/1.1
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:14:36 GMT
Content-Length: 130124
/finance/json/description
Details
URL encoded POST input id was set to
Error message found: Internal Server Error
Request headers
POST /finance/json/description HTTP/1.1
Content-Length: 3
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...lg_W4JZUZLzFcZ16WR4m2WqXMTcN_bT4OKJRROQLdc4IhjGMku4kEZkTCyWmgfq7UnaM3s0TNT2n1WyIGz9rW
LUel-3jOAJo4kifE9gh3sYw97zF0LcxBgK3eOVWqys5NnaR0495W2zh3lSrDMS16cGJxR3VIbiOqXOqyq-tJTf9h
iRt7gpfomAvLLP0u_WoyVDyrpPIS0hEIwLs1_tGq9qYcTLtokWrLUSGW0jjvsPBLdWtdUlZ2eVXoSV81FBLJdPXq
n1WEivbQKSlT4Q-36uvnJn2fJJ3Dx8uPcdI0GeefZD8oCrKtU1yhNmfBmL0aeqEosUMW6fLQo4lZ9KCiYACy3oVg
yPEkzbLNgBmcc; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit

123

Accept: */*
id=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 19:03:10 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Details
URL encoded POST input filter was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&group=&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:38:28 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Details
URL encoded POST input group was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Acunetix Website Audit
124

(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:38:32 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Details
URL encoded POST input page was set to
Error message found: Internal Server Error
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Content-Length: 38
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:38:35 GMT
Acunetix Website Audit

125

Content-Length: 130124
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Details
URL encoded POST input pageSize was set to
Error message found: Internal Server Error
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Content-Length: 37
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=1&pageSize=&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:38:39 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Details
URL encoded POST input sort was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit

126

Accept: */*
filter=&group=&page=1&pageSize=10&sort=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:38:44 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
URL encoded POST input filter was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&group=&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:13:08 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
URL encoded POST input group was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia
Acunetix Website Audit
127

7GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQR
bGrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:13:11 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
URL encoded POST input page was set to
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Content-Length: 38
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:13:13 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
URL encoded POST input pageSize was set to
Error message found: Internal Server Error
Acunetix Website Audit

128

Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Content-Length: 37
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=1&pageSize=&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:13:16 GMT
Content-Length: 130124
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Details
URL encoded POST input sort was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=1&pageSize=10&sort=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
Acunetix Website Audit

129

X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:13:19 GMT
Content-Length: 130124
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
URL encoded POST input filter was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBes
d5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&group=&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:53:01 GMT
Content-Length: 130124
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
URL encoded POST input group was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBes
d5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

130

filter=&group=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'&page=1&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:53:04 GMT
Content-Length: 130124
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
URL encoded POST input page was set to
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Content-Length: 38
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBes
d5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=&pageSize=10&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:53:07 GMT
Content-Length: 130124
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
URL encoded POST input pageSize was set to
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Content-Length: 37
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBe
Acunetix Website Audit
131

sd5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;


ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=1&pageSize=&sort=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:53:10 GMT
Content-Length: 130124
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Details
URL encoded POST input sort was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Content-Length: 81
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cgfpHKf3mTxPvQhVMoeEbYIPwitXutryiR7TgIECWncOX4Iwt9O3Ukf0nS6192tTze32YzdrONn9GSUt3bbDR
ZL2YOTYQ8Tj4g3M6BNCDJZmW0jXdQtC_Qud1aoaas4CUdk4q6Blr_Y6ZxVRc8envb357QP7TJsj7IfwY37oGyqCm
Fq-_mA9jZVWSDm0yF94ycq_lr5P1g5AlS5xiuq401t7uwW9E-bx8lfw8dYfSpm3sijtoc-C1B-vYvELp-lgB_kSx
l6pzcnS28DP0GI4SEUNUbGUzbzCI5jtP8qKoe3abuGR9FpXsJL0JviyH34dbcU4yDd0rp5SSl6CSSo8DWk5QRBes
d5YZ0X4xXf7gZ; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
filter=&group=&page=1&pageSize=10&sort=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 18:53:12 GMT
Content-Length: 130124
/home/setculture
Details
HTTP Header input Referer was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
Acunetix Website Audit

132

GET /home/setculture HTTP/1.1


Referer: 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
(line truncated)
...ko0xiMvFeQzjacUn1O6g3Xl1mWhg22l627J3nelrcROLeijhjRk9PemXcPG9lF_JhbKm3yUh-pEzJIbVTHFYv
kg1UYZaLCTd7WXlMQzJ8fiMn1NlbnSlZX9lVep3Z48RuiKGmSOyLMktaslgXisrr9S_iEEdno62dfAmWrL3Ilv7v
UGTtj_IeU9hNY4ey0a19GHtsnoGNjs6PJzOazyNsK7Bhk_DhOfSTcl8ne2fe71J3e4GIbdKiQMjTVkUE81n3mMRw
38qiucTteXpqG7rnns9IhthXvVyHZSHYK68awHdzG6UV34kBQ0vuSzQ0uke41s1OoHmKT1g_kTnoN8lWrMyyN8aK
v8NKTtpeDsGUs; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
Set-Cookie: _culture=en-US; path=/
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 02:05:57 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/delete/10
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/delete/10 HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:53:16 GMT
Content-Length: 130124
Acunetix Website Audit

133

/hr/disciplinaymeasuretypes/delete/11
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/delete/11 HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:53:23 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/delete/12
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/delete/12 HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Acunetix Website Audit

134

Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:53:28 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/delete/8
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/delete/8 HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:52:56 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/delete/9
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/delete/9 HTTP/1.1
Content-Length: 27
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...B3PK0n0jy6yP-3kgxKpRlkXJfIhVqvf_wSm8o-r39cF_lC_YaQ1mf9C9tcNkjoN4zp3OrY7QkPqMlYvJav9pZ
uCJ8cTRgA8X78VUEt2D8wxWEALrMZFgJy-PvCZipcD5vL3utff6Yl_gW5KBkvKXP_EK7tRRW3xl_yny11QOpLrty
uYTuUqDanVzm9VpvEebzTCf0puobKYSn-O3g0l3wp8Xli1Jws4BmUx4Ih3_G6kZak0nXnTDrUCExFGG94NxJrYHa
mXQCIi_EUzjPb3p69TItm9bC3Evv8eRi_W2f8KRp0rbneGGB7s_Hx9VI8e1MUrSosoie6Vrxbo-tFumxx3Gzyw-s
SAFULWFIPaKGC; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Acunetix Website Audit

135

Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:53:02 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 349
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=10&ExpireYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8
a%95%e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1
%89%85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:52 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input CreatedBy was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Acunetix Website Audit

136

Content-Length: 495
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&DisciplinayMea
sureTypesID=10&ExpireYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8a%95%
e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1%89%8
5%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=C5Q-RFDC
ogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy5ilh
omiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:38 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input CreatedOn was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 476
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=&DisciplinayMeasureRanksID=3&DisciplinayMeasureTypesID=10&Expi
reYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8a%95%e1%8b%b5%20%e1%8b%8
8%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1%89%85%e1%8c%a3%e1%89%b5
&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=C5Q-RFDCogqsKM2pGpKGcirHZFz
X2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy5ilhomiM3cNoyuOkhIIHK72
Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Acunetix Website Audit
137

Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:40 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input DisciplinayMeasureRanksID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 499
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=&Disciplina
yMeasureTypesID=10&ExpireYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8a
%95%e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1%
89%85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=C5QRFDCogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy
5ilhomiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:42 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input DisciplinayMeasureTypesID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 498
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Acunetix Website Audit

138

(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=&ExpireYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8a%
95%e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1%8
9%85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=C5Q-R
FDCogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy5
ilhomiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:44 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input ExpireYear was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 496
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=10&ExpireYear=&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8a%95
%e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1%89%
85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=8.00&__RequestVerificationToken=C5Q-RFD
CogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy5il
homiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
Acunetix Website Audit

139

HTTP/1.1 500 Internal Server Error


Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:47 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input Measure was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 344
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWEV
T6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83I
V66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvyr
eTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=10&ExpireYear=3.00&Measure=&PercentageEffectOnPromotion=8.00&__RequestV
erificationToken=C5Q-RFDCogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcD
L22_Ptqg89W5lJHEjVMFy5ilhomiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:49 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/10
Details
URL encoded POST input PercentageEffectOnPromotion was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/10 HTTP/1.1
Content-Length: 496
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...-3qXSD0Q_VHN-nxXMePCuntZqQl2b64Y5BlVpGRTYkIJJPfgmJ7v-Y-aQvG8NMZHxJghToB5YokDwLy0-elBY
tY9XJ8Wny6hqzyw2Lc9462pZurtU1sK9mhzbsLwn1ONBbuIglmq-syXvDrhisQuczj5NR1zY6UbHDShTfQNVEWE
Acunetix Website Audit

140

VT6wgtDS3SxsdX0LnjH9EP17BFyEHocfJFQ9FfoFJfCvYfr1MIK7qyOP8TkXwWLoLyjIFenifgqUEM-IZ0YkQp83
IV66-iLaklavyzeO0fOYkPFe17RyYhfpagOlhBFWKuD2QQxHw925garPcvrJbh4OCLNBnb6qIKxSFgcRT09bdhvy
reTl7JNhTyysYX; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:22:19%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=10&ExpireYear=3.00&Measure=%e1%8a%a5%e1%88%b5%e1%8a%a8%20%e1%8a%a0%e1%8
a%95%e1%8b%b5%20%e1%8b%88%e1%88%ad%20%e1%8b%a8%e1%8b%b0%e1%88%98%e1%8b%88%e1%8b%9d%20%e1
%89%85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromotion=&__RequestVerificationToken=C5Q-RFD
CogqsKM2pGpKGcirHZFzX2mtwMouqK9Q9TVjdZc22fwU8j9E4pf60pN-BV1CAxcDL22_Ptqg89W5lJHEjVMFy5il
homiM3cNoyuOkhIIHK72Y3xURPDIRmPU9fmU6ERic6Z9rCiozy5zNxQ2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 01:06:50 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 325
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=11&ExpireYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%8
8%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5
&PercentageEffectOnPromotion=9.00&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
Acunetix Website Audit
141

X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:45 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input CreatedBy was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 471
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&DisciplinayMea
sureTypesID=11&ExpireYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%88%9b%
e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5&Perc
entageEffectOnPromotion=9.00&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6DUjq
Ty3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX1
EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:23 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input CreatedOn was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 452
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Acunetix Website Audit

142

Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=&DisciplinayMeasureRanksID=3&DisciplinayMeasureTypesID=11&Expi
reYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e
1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5&PercentageEffectOnPromo
tion=9.00&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6DUjqTy3nnYpv_ougyK9yhvj
hAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX1EwDJqUP0QLe4MxCKQIR
R-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:27 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input DisciplinayMeasureRanksID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 475
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=&Disciplina
yMeasureTypesID=11&ExpireYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%88
%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5&
PercentageEffectOnPromotion=9.00&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6
DUjqTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7
VoX1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:30 GMT
Acunetix Website Audit
143

Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input DisciplinayMeasureTypesID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 474
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=&ExpireYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%88%
9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5&P
ercentageEffectOnPromotion=9.00&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6D
UjqTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7V
oX1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:33 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input ExpireYear was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 472
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Acunetix Website Audit

144

User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)


Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=11&ExpireYear=&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%88%9b
%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5&Per
centageEffectOnPromotion=9.00&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6DUj
qTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX
1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:36 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Details
URL encoded POST input Measure was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 344
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=11&ExpireYear=0.00&Measure=&PercentageEffectOnPromotion=9.00&__RequestV
erificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6DUjqTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39s
wzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:39 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/11
Acunetix Website Audit

145

Details
URL encoded POST input PercentageEffectOnPromotion was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/11 HTTP/1.1
Content-Length: 472
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...cnBcB0mBDXweyHq8QSx91oMDsyM-jFrIkS6l04jSNkCMTXHF-gnxV5NvJgpGeh2Xg9ZNzWcMxoh0o8wu9kqGK
pnZa9WGi8KPYlt7KlLzoSSRwp3jkQLWEIzoqEJar8jDgRaHSDtxtO6XGU_2aXFNEsvbEZMBBROmHuYrJBbwCDn-S
xc51B05xsHkshOnLMtusF-eKvP39OskgurwoWfmT2WWYhKf6ig0odnIxCxz46b6Asp4HpXiOpUhadws6_L0v-ia7
GWIkYcFCioSrrDXhOz5Xd8RiF0RkzASVeZOzgyUwn7E2qMwirbXu8h9qVMnsVosck80Q0wkN10UE6uqVAsUPSQRb
GrDZTQG2en1Gw; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:00%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=11&ExpireYear=0.00&Measure=%e1%8b%a8%e1%8c%b9%e1%88%81%e1%8d%8d%20%e1%8
8%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%20%e1%89%85%e1%8c%a3%e1%89%b5
&PercentageEffectOnPromotion=&__RequestVerificationToken=XPo4JqV7wpdXHlY2E0-0t08CqBP6DUj
qTy3nnYpv_ougyK9yhvjhAmtgnVogTtuhjLiy39swzsHwpgtDQ6-0MsSenw6VGQZ69SNfkLZdEDEQ8tJ89Ec7VoX
1EwDJqUP0QLe4MxCKQIRR-sRuRL8kJg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 21:22:43 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 413
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Acunetix Website Audit

146

CreatedBy=remrm&CreatedOn=3/15/2016%204:23:39%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=12&ExpireYear=0.00&Measure=%e1%8b%a8%e1%89%83%e1%88%8d%20%e1%88%9b%e1%8
8%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%20%e1%88%9d%e1%8a%95%e1%88%9d
%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c%e1%88%88%e1%89%a0%e1%89%b5&
PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:42 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input CreatedBy was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 559
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...asureRanksID=3&DisciplinayMeasureTypesID=12&ExpireYear=0.00&Measure=%e1%8b%a8%e1%89%8
3%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%20
%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c%
e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:18 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input CreatedOn was set to
Error message found: Internal Server Error
Acunetix Website Audit

147

Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 540
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...asureRanksID=3&DisciplinayMeasureTypesID=12&ExpireYear=0.00&Measure=%e1%8b%a8%e1%89%8
3%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%20
%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c%
e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:21 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input DisciplinayMeasureRanksID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 563
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...easureRanksID=&DisciplinayMeasureTypesID=12&ExpireYear=0.00&Measure=%e1%8b%a8%e1%89%
Acunetix Website Audit
148

83%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%2
0%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c
%e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=10.00&__RequestVerificationToken
=VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-H
YIdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:24 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input DisciplinayMeasureTypesID was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 562
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...MeasureRanksID=3&DisciplinayMeasureTypesID=&ExpireYear=0.00&Measure=%e1%8b%a8%e1%89%8
3%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%20
%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c%
e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:28 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12

Acunetix Website Audit

149

Details
URL encoded POST input ExpireYear was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 560
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...ayMeasureRanksID=3&DisciplinayMeasureTypesID=12&ExpireYear=&Measure=%e1%8b%a8%e1%89%8
3%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%93%20
%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%88%8c%
e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=10.00&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:32 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input Measure was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 345
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit

150

Accept: */*
CreatedBy=remrm&CreatedOn=3/15/2016%204:23:39%20PM&DisciplinayMeasureRanksID=3&Disciplin
ayMeasureTypesID=12&ExpireYear=0.00&Measure=&PercentageEffectOnPromotion=10.00&__Request
VerificationToken=VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkY
NetKhWQwI8sRBdZ-HYIdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:36 GMT
Content-Length: 130124
/hr/disciplinaymeasuretypes/edit/12
Details
URL encoded POST input PercentageEffectOnPromotion was set to
Error message found: Internal Server Error
Request headers
POST /hr/disciplinaymeasuretypes/edit/12 HTTP/1.1
Content-Length: 559
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...twr3VSr3Ljq2b7xef3Mot0Zd_s0KpKrUcg4MTSm2Qeaxj0HOsBOdwvu9e2EdaetEibPl2vGiMm4rLQ0r3LLFP
jhxnLrk9F6o29vqTaklFxUr_QImSozn0JtA1cj_01VOI7wm25r3KY3eI1_vVROouvLh2qopX5wy3BLjRbQy-hJ6L
v7pJ1l3uB96ddkaDjV1qe0Gnw_n4eSbVqMnDe-e2y-1OBE4Z2ZqGSZswicF3iSRKaDWZDMqgGCEiIepva_Hkgrws
VyUlak-mQoCGfY_mhG2d7hNRsabXDuirpBnWE4mL6S_OEdbEg46u6Eg_B33IDSz1VysDiEhDHgDeE7TJ-ZwCSXG7
neGpgotdyWsJD; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
(line truncated)
...nayMeasureRanksID=3&DisciplinayMeasureTypesID=12&ExpireYear=0.00&Measure=%e1%8b%a8%e1
%89%83%e1%88%8d%20%e1%88%9b%e1%88%b5%e1%8c%a0%e1%8a%95%e1%89%80%e1%89%82%e1%8b%ab%e1%8a%
93%20%e1%88%9d%e1%8a%95%e1%88%9d%20%e1%88%aa%e1%8a%a8%e1%88%ad%e1%8b%b5%20%e1%8b%a8%e1%8
8%8c%e1%88%88%e1%89%a0%e1%89%b5&PercentageEffectOnPromotion=&__RequestVerificationToken=
VGp-WRTR11jxCFyyI2P684qNP_ETBsiDMUKZRBSzicUyrMUzsduU4dWJn8zIJVo93uTSkYNetKhWQwI8sRBdZ-HY
IdkIuMZ45Y3hlj6M-J4toE6qCOejHhRLDqXd7sOxahG-8tdKg3yqY3iUWrupSg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Tue, 07 Jun 2016 00:53:39 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/create

Acunetix Website Audit

151

Details
URL encoded POST input __RequestVerificationToken was set to
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/create HTTP/1.1
Content-Length: 127
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=1&DayFrom=17&DayTo=17&IsClosed=true&MonthFrom=7&MonthTo=7&YearFrom=1967&
YearTo=1967&__RequestVerificationToken=
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:06:06 GMT
Content-Length: 130124
/hr/empbscappraisalperiods/create
Details
URL encoded POST input IsClosed was set to 12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'??
Error message found: Internal Server Error
Request headers
POST /hr/empbscappraisalperiods/create HTTP/1.1
Content-Length: 316
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
AppraisalPeriod=1&DayFrom=17&DayTo=17&IsClosed=12345'"\'\");|]*%00{%0d%0a<%00>%bf%27'
&MonthFrom=7&MonthTo=7&YearFrom=1967&YearTo=1967&__RequestVerificationToken=kabWQ9lnQEM
1-_J4j_rodreT-oOM-rDJchFohTbUPN_eibwR9F8WL4wUjwMqBnsDxgzH-GoCpFBFKE-GNwhuzameuBn8D0eB7DZ
ovslPDx2sap9R4QlA63qkXK-alGvSkyownig3N--MmqP9Vgp7kg2
Acunetix Website Audit

152

Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:05:01 GMT
Content-Length: 130124

Acunetix Website Audit

153

User credentials are sent in clear text


Severity
Medium
Type
Configuration
Reported by module Crawler
Description
User credentials are transmitted over an unencrypted channel. This information should always be transferred via an
encrypted channel (HTTPS) to avoid being intercepted by malicious users.
Impact
A third party may be able to read the user credentials by intercepting an unencrypted HTTP connection.
Recommendation
Because user credentials are considered sensitive information, should always be transferred to the server over an
encrypted connection (HTTPS).
Affected items
/account/login
Details
Form name: <empty>
Form action: http://192.168.1.3/account/login
Form method: POST
Form inputs:
- __RequestVerificationToken [Hidden]
- UserName [Text]
- Password [Password]
Request headers
GET /account/login HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 10305
Acunetix Website Audit

154

/account/login (943495a8bf6f8beb8b22c44cf845bd3f)
Details
Form name: <empty>
Form action: http://192.168.1.3/account/login
Form method: POST
Form inputs:
- __RequestVerificationToken [Hidden]
- UserName [Text]
- Password [Password]
Request headers
POST /account/login HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account/login
Content-Length: 222
Content-Type: application/x-www-form-urlencoded
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...xnsdSs-WJm2vPKGIEmtDE-XKwOk-XSFJ6DEW7R4pXv9V2r3EIVZ3a06CubQeDQlBX7aznpeHIoMPjDcyQ1vJx
IR7On9Rqe1JKB4AgCTtqV-SnoA7rw7m0I2YOzR9Q3AQ0bjb_EkD5sVyU3DJoFfFYq5D5p17_XV2k5QyskPeo28J3
TxOFsvi2qKkKUjtz8oUqiSQ4JlMY8a2Ug80Fb9YUsdGQGORe42CwrMcRc068gs-XxlgDyxj1Gm-2s33eQPQFw12d
olvrBc6yDvykD_uF6sOtGPXCLiFNrjwTp5dTP8mJcWchnJMenky-fIiTvP_Hm_uDO6r33O6F73-mdKSJxCmOQLgp
YyNiZmTKgbDKXRnKTaMUOLYKzs0DAbk7NYarkSqqYc2plWuSJ7MJOnMI2IFiNNUsnLpGW03V8hv7XZn0eociDXiO
luNjnMHKM-JryeCxYTaqrb8Sg8wDvkmMpkAfMJvuhuSwCL8; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=g00dPa%24%24w0rD&UserName=glpscbtu&__RequestVerificationToken=p-Ya6dj2VyJop_m5E
xsk2R3Ct821rXO6ASuxLaEOUjpM5gT_fIl_HaWhg9uZ5bW-QMQx9ae7oZvshfI_q25E-Qwm9FCmr4VYF3L34UBZb
UxQndssCSydRmQ7cPytqX1_vGWfaK0vsHo4sjtmZlPu1w2
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:45 GMT
Content-Length: 10407
/account/register

Acunetix Website Audit

155

Details
Form name: <empty>
Form action: http://192.168.1.3/account/register
Form method: POST
Form inputs:
- __RequestVerificationToken [Hidden]
- UserName [Text]
- Password [Password]
- ConfirmPassword [Password]
- LastName [Text]
- FirstName [Text]
- Email [Text]
Request headers
GET /account/register HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:02 GMT
Content-Length: 132597

Acunetix Website Audit

156

ASP.NET version disclosure


Severity
Low
Type
Configuration
Reported by module Scripting (ASP_NET_Error_Message.script)
Description
The HTTP responses returned by this web application include anheader named X-AspNet-Version. The value of this
header is used by Visual Studio to determine which version of ASP.NET is in use. It is not necessary for production sites
and should be disabled.
Impact
The HTTP header may disclose sensitive information. This information can be used to launch further attacks.
Recommendation
Apply the following changes to the web.config file to prevent ASP.NET version disclosure:
<System.Web>
<httpRuntime enableVersionHeader="false" />
</System.Web>
References
HttpRuntimeSection.EnableVersionHeader Property
Affected items
/
Details
Version information found: 4.0.30319
Request headers
GET /|~.aspx HTTP/1.1
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 404 Not Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:26 GMT
Content-Length: 1892

Acunetix Website Audit

157

Cookie without HttpOnly flag set


Severity
Low
Type
Informational
Reported by module Crawler
Description
This cookie does not have the HTTPOnly flag set. When a cookie is set with the HTTPOnly flag, it instructs the browser
that the cookie can only be accessed by the server and not by client-side scripts. This is an important security protection
for session cookies.
Impact
None
Recommendation
If possible, you should set the HTTPOnly flag for this cookie.
Affected items
/
Details
Cookie name: "currentNavLi"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "_culture"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
Acunetix Website Audit

158

...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "ace_settings"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930

Acunetix Website Audit

159

Cookie without Secure flag set


Severity
Low
Type
Informational
Reported by module Crawler
Description
This cookie does not have the Secure flag set. When a cookie is set with the Secure flag, it instructs the browser that the
cookie can only be accessed over secure SSL channels. This is an important security protection for session cookies.
Impact
None
Recommendation
If possible, you should set the Secure flag for this cookie.
Affected items
/
Details
Cookie name: "__RequestVerificationToken"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "_culture"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UV
Acunetix Website Audit
160

aDLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKap
U4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYG
sVCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5
QmyIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZh
YqvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "ace_settings"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "currentNavLi"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
Acunetix Website Audit

161

...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930
/
Details
Cookie name: "awwce-MyCookieName-2016-erp"
Cookie domain: "192.168.1.3"
Request headers
GET / HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 129930

Acunetix Website Audit

162

File upload
Severity
Low
Type
Informational
Reported by module Crawler
Description
This page allows visitors to upload files to the server. Various web applications allow users to upload files (such as
pictures, images, sounds, ...). Uploaded files may pose a significant risk if not handled correctly. A remote attacker could
send a multipart/form-data POST request with a specially-crafted filename or mime type and execute arbitrary code.
Impact
If the uploaded files are not safely checked an attacker may upload malicious files.
Recommendation
Restrict file types accepted for upload: check the file extension and only allow certain files to be uploaded. Use a whitelist
approach instead of a blacklist. Check for double extensions such as .php.png. Check for files without a filename like
.htaccess (on ASP.NET, check for configuration files like web.config). Change the permissions on the upload folder so
the files within it are not executable. If possible, rename the files that are uploaded.
Affected items
/hr/upload
Details
Form name: <empty>
Form action: http://192.168.1.3/hr/upload
Form method: POST
Form inputs:
- File [File]
Request headers
GET /hr/upload HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:41 GMT
Acunetix Website Audit

163

Content-Length: 130523

Acunetix Website Audit

164

Login page password-guessing attack


Severity
Low
Type
Validation
Reported by module Scripting (Html_Authentication_Audit.script)
Description
A common threat web developers face is a password-guessing attack known as a brute force attack. A brute-force attack
is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and
symbols until you discover the one correct combination that works.
This login page doesn't have any protection against password-guessing attacks (brute force attacks). It's recommended
to implement some type of account lockout after a defined number of incorrect password attempts. Consult Web
references for more information about fixing this problem.
Impact
An attacker may attempt to discover a weak password by systematically trying every possible combination of letters,
numbers, and symbols until it discovers the one correct combination that works.
Recommendation
It's recommended to implement some type of account lockout after a defined number of incorrect password attempts.
References
Blocking Brute Force Attacks
Affected items
/account/login
Details
The scanner tested 10 invalid credentials and no account lockout was detected.
Request headers
POST /account/login HTTP/1.1
Content-Length: 214
Content-Type: application/x-www-form-urlencoded
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Password=4PBptj6n&UserName=lwir1kAu&__RequestVerificationToken=_uDCtrunIm4qmJUlyN2TRxSyz
o-QQxlXf5sXQAyMB2-eXDGfp16Nf_78l91wFgoGrZYn74Qbtyv7bL8oCsPGV4Ooi1fJmVyukcPReECkScFY3B8QgqLyo-iz7aR0cpBrYCJ8gTzo1B_pGQQIzt8hg2
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 16:23:44 GMT
Content-Length: 34923

Acunetix Website Audit

165

OPTIONS method is enabled


Severity
Low
Type
Validation
Reported by module Scripting (Options_Server_Method.script)
Description
HTTP OPTIONS method is enabled on this web server. The OPTIONS method provides a list of the methods that are
supported by the web server, it represents a request for information about the communication options available on the
request/response chain identified by the Request-URI.
Impact
The OPTIONS method may expose sensitive information that may help an malicious user to prepare more advanced
attacks.
Recommendation
It's recommended to disable OPTIONS Method on the web server.
References
Testing for HTTP Methods and XST (OWASP-CM-008)
Affected items
Web Server
Details
Methods allowed: OPTIONS, TRACE, GET, HEAD, POST
Request headers
OPTIONS / HTTP/1.1
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Allow: OPTIONS, TRACE, GET, HEAD, POST
Server: Microsoft-IIS/8.5
Public: OPTIONS, TRACE, GET, HEAD, POST
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:57 GMT
Content-Length: 0

Acunetix Website Audit

166

Slow response time


Severity
Low
Type
Informational
Reported by module Crawler
Description
This page had a slow response time. This type of files can be targeted in denial of service attacks. An attacker can
request this page repeatedly from multiple computers until the server becomes overloaded.
Impact
Possible denial of service.
Recommendation
Investigate if it's possible to reduce the response time for this page.
Affected items
/hr/disciplinaymeasuretypes
Details
The response time for this page was 5101 ms while the average response time for this site is 54.78 ms
Request headers
GET /hr/disciplinaymeasuretypes HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 500 Internal Server Error
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:00:05 GMT
Content-Length: 130124
/projectmanagement/projectestimationnames
Details
The response time for this page was 5710 ms while the average response time for this site is 54.78 ms
Request headers
GET /projectmanagement/projectestimationnames HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix Website Audit

167

Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...a9ypgKQo4IresNGJH8_NRq5DiOP6Y2m0iecgt7NNnDylKHT5lRR2DVFqh0m54hGM42pc9D6jtqf6weLnqyI1F
MOC8-ah4KDIlxepuRhlSRKtGCkCyEY9yCpwdjJHsMAc4OyDw_KHB1Oafa_HTDW_reknckNNMEJDM1jv25SeOaqIG
lDrfsB-9APFBAe_oaYr6X9gCgenPqWwsWFCpqbczhPQvN_4Q62s33235rE9Z1dS_FEd_cTjmyCiVfqxLbhsknhbN
m-5sMfEWq7ch-z_sh2zHcKGWBAkmZvpV-oOlc_RJu3vxFauBfPDIe6ZDCdRsr1XeCJYJOVcoXFDkqprTihRJVUjY
Zz4U6J48ONLzDUMM-FCRr1qO39a8QQQG6FupR97RmNacgEkCW6Ez5c8kA3lDBOcfIF57aEgfbToZQTlEuoQCBtZg
FD3uri91RhvgQGcpjmXnPnAX48B7YLISvvBhQT8K7gzbUXh; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:36 GMT
Content-Length: 130330

Acunetix Website Audit

168

Broken links
Severity
Informational
Type
Informational
Reported by module Crawler
Description
A broken link refers to any link that should take you to a document, image or webpage, that actually results in an error.
This page was linked from the website but it is inaccessible.
Impact
Problems navigating the site.
Recommendation
Remove the links to this file or make it accessible.
Affected items
/content/kendo/2016.1.112/%23clip
Details
For a complete list of URLs linking to this file, go to Site Structure > Locate and select the file (marked as "Not Found") >
select Referrers Tab from the bottom of the Information pane.
Request headers
GET /content/kendo/2016.1.112/%23clip HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/content/kendo/2016.1.112/kendo.mobile.all.min.css
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 404 Not Found
Content-Type: text/html
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:52 GMT
Content-Length: 1245
/finance/accountstransactions/details/11140-1-00-cb0001%20%c2%a0
Details
For a complete list of URLs linking to this file, go to Site Structure > Locate and select the file (marked as "Not Found") >
select Referrers Tab from the bottom of the Information pane.
Request headers
GET /finance/accountstransactions/details/11140-1-00-cb0001%20%c2%a0 HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/accountstransactions/details/1684
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x
Acunetix Website Audit
169

5zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhn
AVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ay
zrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3B
BomYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo
78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 404 Not Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:00:08 GMT
Content-Length: 1939

Acunetix Website Audit

170

Email address found


Severity
Informational
Type
Informational
Reported by module Scripting (Text_Search_Dir.script)
Description
One or more email addresses have been found on this page. The majority of spam comes from email addresses
harvested off the internet. The spam-bots (also known as email harvesters and email extractors) are programs that scour
the internet looking for email addresses on any website they come across. Spambot programs look for strings like
myname@mydomain.com and then record any addresses found.
Impact
Email addresses posted on Web sites may attract spam.
Recommendation
Check references for details on how to solve this problem.
References
Email Address Disclosed on Website Can be Used for Spam
Affected items
/account
Details
Pattern found: info@awwwce.com
Request headers
GET /account HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:22 GMT
Content-Length: 143280
/account/delete/zelalem
Details
Pattern found: info@awwwce.com
Acunetix Website Audit

171

Request headers
GET /account/delete/zelalem HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:57 GMT
Content-Length: 130891
/account/edit/zelalem
Details
Pattern found: info@awwwce.com
Request headers
GET /account/edit/zelalem HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
Acunetix Website Audit

172

X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:57 GMT
Content-Length: 132450

Acunetix Website Audit

173

Microsoft IIS version disclosure


Severity
Informational
Type
Configuration
Reported by module Scripting (ASP_NET_Error_Message.script)
Description
The HTTP responses returned by this web application include a header named Server. The value of this header includes
the version of Microsoft IIS server.
Impact
The HTTP header may disclose sensitive information. This information can be used to launch further attacks.
Recommendation
Microsoft IIS should be configured to remove unwanted HTTP response headers from the response. Consult web
references for more information.
References
Remove Unwanted HTTP Response Headers
Affected items
/
Details
Version information found: Microsoft-IIS/8.5
Request headers
GET /|~.aspx HTTP/1.1
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 404 Not Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:26 GMT
Content-Length: 1892

Acunetix Website Audit

174

Password type input with auto-complete enabled


Severity
Informational
Type
Informational
Reported by module Crawler
Description
When a new name and password is entered in a form and the form is submitted, the browser asks if the password
should be saved.Thereafter when the form is displayed, the name and password are filled in automatically or are
completed as the name is entered. An attacker with local access could obtain the cleartext password from the browser
cache.
Impact
Possible sensitive information disclosure.
Recommendation
The password auto-complete should be disabled in sensitive applications.
To disable auto-complete, you may use a code similar to:
<INPUT TYPE="password" AUTOCOMPLETE="off">
Affected items
/account/login
Details
Password type input named Password from unnamed form with action /Account/Login has autocomplete enabled.
Request headers
GET /account/login HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:21 GMT
Content-Length: 10305
/account/login (1f2dc0e26bedda9d5aebd00f748cb9d1)
Details
Password type input named Password from unnamed form with action /Account/Login?ReturnUrl=%2Froles has
autocomplete enabled.
Acunetix Website Audit

175

Request headers
GET /account/login?ReturnUrl=/roles HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/roles
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...xnsdSs-WJm2vPKGIEmtDE-XKwOk-XSFJ6DEW7R4pXv9V2r3EIVZ3a06CubQeDQlBX7aznpeHIoMPjDcyQ1vJx
IR7On9Rqe1JKB4AgCTtqV-SnoA7rw7m0I2YOzR9Q3AQ0bjb_EkD5sVyU3DJoFfFYq5D5p17_XV2k5QyskPeo28J3
TxOFsvi2qKkKUjtz8oUqiSQ4JlMY8a2Ug80Fb9YUsdGQGORe42CwrMcRc068gs-XxlgDyxj1Gm-2s33eQPQFw12d
olvrBc6yDvykD_uF6sOtGPXCLiFNrjwTp5dTP8mJcWchnJMenky-fIiTvP_Hm_uDO6r33O6F73-mdKSJxCmOQLgp
YyNiZmTKgbDKXRnKTaMUOLYKzs0DAbk7NYarkSqqYc2plWuSJ7MJOnMI2IFiNNUsnLpGW03V8hv7XZn0eociDXiO
luNjnMHKM-JryeCxYTaqrb8Sg8wDvkmMpkAfMJvuhuSwCL8; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:45 GMT
Content-Length: 10324
/account/login (8f687fa47b22a02f27a3174aed84ccc0)
Details
Password type input named Password from unnamed form with action /Account/Login?ReturnUrl=%2Fhr%2Fallowances
has autocomplete enabled.
Request headers
GET /account/login?ReturnUrl=/hr/allowances HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/allowances
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...xnsdSs-WJm2vPKGIEmtDE-XKwOk-XSFJ6DEW7R4pXv9V2r3EIVZ3a06CubQeDQlBX7aznpeHIoMPjDcyQ1vJx
IR7On9Rqe1JKB4AgCTtqV-SnoA7rw7m0I2YOzR9Q3AQ0bjb_EkD5sVyU3DJoFfFYq5D5p17_XV2k5QyskPeo28J3
TxOFsvi2qKkKUjtz8oUqiSQ4JlMY8a2Ug80Fb9YUsdGQGORe42CwrMcRc068gs-XxlgDyxj1Gm-2s33eQPQFw12d
olvrBc6yDvykD_uF6sOtGPXCLiFNrjwTp5dTP8mJcWchnJMenky-fIiTvP_Hm_uDO6r33O6F73-mdKSJxCmOQLgp
YyNiZmTKgbDKXRnKTaMUOLYKzs0DAbk7NYarkSqqYc2plWuSJ7MJOnMI2IFiNNUsnLpGW03V8hv7XZn0eociDXiO
luNjnMHKM-JryeCxYTaqrb8Sg8wDvkmMpkAfMJvuhuSwCL8; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
Acunetix Website Audit

176

X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:45 GMT
Content-Length: 10334
/account/login (d4c7aaa78ab87dfcc2f6d60cf3c9605e)
Details
Password type input named Password from unnamed form with action /Account/Login?ReturnUrl=%2F has
autocomplete enabled.
Request headers
GET /Account/Login?ReturnUrl=/ HTTP/1.1
Referer: http://192.168.1.3:80/
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
Set-Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; path=/; HttpOnly
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:57:39 GMT
Content-Length: 10276
/account/login (f679e9569fc981ca88e5e9c01ef99b87)
Details
Password type input named Password from unnamed form with action /Account/Login?ReturnUrl=%2Fhr%2Fcosigns
has autocomplete enabled.
Request headers
GET /account/login?ReturnUrl=/hr/cosigns HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/hr/cosigns
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...xnsdSs-WJm2vPKGIEmtDE-XKwOk-XSFJ6DEW7R4pXv9V2r3EIVZ3a06CubQeDQlBX7aznpeHIoMPjDcyQ1vJx
IR7On9Rqe1JKB4AgCTtqV-SnoA7rw7m0I2YOzR9Q3AQ0bjb_EkD5sVyU3DJoFfFYq5D5p17_XV2k5QyskPeo28J3
TxOFsvi2qKkKUjtz8oUqiSQ4JlMY8a2Ug80Fb9YUsdGQGORe42CwrMcRc068gs-XxlgDyxj1Gm-2s33eQPQFw12d
olvrBc6yDvykD_uF6sOtGPXCLiFNrjwTp5dTP8mJcWchnJMenky-fIiTvP_Hm_uDO6r33O6F73-mdKSJxCmOQLgp
YyNiZmTKgbDKXRnKTaMUOLYKzs0DAbk7NYarkSqqYc2plWuSJ7MJOnMI2IFiNNUsnLpGW03V8hv7XZn0eociDXiO
luNjnMHKM-JryeCxYTaqrb8Sg8wDvkmMpkAfMJvuhuSwCL8; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
Acunetix Website Audit
177

X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:45 GMT
Content-Length: 10331
/account/register
Details
Password type input named Password from unnamed form with action /Account/Register has autocomplete enabled.
Request headers
GET /account/register HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:02 GMT
Content-Length: 132597
/account/register
Details
Password type input named ConfirmPassword from unnamed form with action /Account/Register has autocomplete
enabled.
Request headers
GET /account/register HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Acunetix Website Audit

178

Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-Frame-Options: SAMEORIGIN
X-Frame-Options: SAMEORIGIN
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:02 GMT
Content-Length: 132597

Acunetix Website Audit

179

Possible CSRF (Cross-site request forgery)


Severity
Informational
Type
Validation
Reported by module CSRF
Description
Manual confirmation is required for this alert.
This script is possibly vulnerable to cross-site request forgery. Cross Site Reference Forgery (CSRF/XSRF) is a class of
attack that affects web based applications with a predictable structure for invocation. An attacker tricks the user into
performing an action of the attackers choosing by directing the victim's actions on the target application with a link or
other content.
The attack works by including a link or script in a page that accesses a site to which the user is known (or is supposed)
to have authenticated. Here is an example:
<img src="http://bank.example/withdraw?from=victim&amount=1000000&to=attacker">
If the bank keeps authentication information in a cookie, and if the cookie hasn't expired, then victim's browser's attempt
to load the image will submit the withdrawal form with his cookie.
This vulnerability is also known by several other names including Session Riding and One-Click Attack.
Impact
Depends on implementation.
Recommendation
Insert custom random tokens into every form and URL that will not be automatically submitted by the browser. Check
References for detailed information on protecting against this vulnerability.
References
The Cross-Site Request Forgery (CSRF/XSRF) FAQ
Cross-site request forgery
Cross Site Reference Forgery
Cross-Site Request Forgeries
Top 10 2007-Cross Site Request Forgery
Affected items
/finance/json/bankaccounts (6e57e52fb25f1aa27d063b6c42189ce6)
Details
No details are available.
Request headers
POST /finance/json/bankaccounts HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/json/bankaccounts
Content-Length: 71
Content-Type: application/x-www-form-urlencoded
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Acunetix Website Audit
180

Accept: */*
Accounts=1001160141&CostCenter=1&Location=1&SubAccount=4111111111111111
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:04 GMT
Content-Length: 83799
/finance/json/description (c002f292f84915c9792f54c0abc710d4)
Details
No details are available.
Request headers
POST /finance/json/description HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/finance/bankaccounts/edit/16
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 20
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
id=11140-1-00-CB0022
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:03:12 GMT
Content-Length: 90
Connection: Keep-alive
/finance/json/fromaccountcode (6e57e52fb25f1aa27d063b6c42189ce6)
Details
No details are available.
Request headers
POST /finance/json/fromaccountcode HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/json/fromaccountcode
Content-Length: 71
Content-Type: application/x-www-form-urlencoded
Acunetix Website Audit

181

Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Accounts=1001160141&CostCenter=1&Location=1&SubAccount=4111111111111111
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:04 GMT
Content-Length: 83160
/finance/json/toaccountcode (6e57e52fb25f1aa27d063b6c42189ce6)
Details
No details are available.
Request headers
POST /finance/json/toaccountcode HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/finance/json/toaccountcode
Content-Length: 71
Content-Type: application/x-www-form-urlencoded
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnw
ZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7
F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRpsgtft6k8q_Udo
MLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJa
QxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246;
ace_settings=%7B%22sidebar-collapsed%22%3A1%2C%22navbar-fixed%22%3A1%2C%22sidebar-fixed%
22%3A-1%7D
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Accounts=1001160141&CostCenter=1&Location=1&SubAccount=4111111111111111
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
Acunetix Website Audit

182

X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:04:04 GMT
Content-Length: 83156
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(11e076bff3d87afafd26c723d1fdc6a3)
Details
No details are available.
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentmanufacturer
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 39
(line truncated)
...A9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5zdY-A9dOkPP4NmkX071rFm
HJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePm
NuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usaRYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRps
gtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCX
fc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us; currentNavLi=link300
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
sort=&page=1&pageSize=10&group=&filter=
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:01:13 GMT
Content-Length: 59
Connection: Keep-alive
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(65ba3a10b77a6c16224ffc9314b599f2)
Details
No details are available.
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentmanufacturer
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 66
(line truncated)
Acunetix Website Audit

183

...A9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5zdY-A9dOkPP4NmkX071rFm
HJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePm
NuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usaRYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRps
gtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCX
fc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
sort=&page=1&pageSize=10&group=&filter=Manufacturer~isnotempty~'e'
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:03:36 GMT
Content-Length: 59
Connection: Keep-alive
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
(b585c40490c5c63ee711d1bbe6e3a118)
Details
No details are available.
Request headers
POST
/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmentmanufacturer
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 57
(line truncated)
...A9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5zdY-A9dOkPP4NmkX071rFm
HJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePm
NuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usaRYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRps
gtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCX
fc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us; currentNavLi=link246
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
sort=&page=1&pageSize=10&group=&filter=Description~eq~'e'
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Acunetix Website Audit

184

Date: Mon, 06 Jun 2016 15:02:42 GMT


Content-Length: 59
Connection: Keep-alive
/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
(11e076bff3d87afafd26c723d1fdc6a3)
Details
No details are available.
Request headers
POST /fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/fleetmanagement/fleetsetupequipmenttype
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 39
(line truncated)
...A9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5zdY-A9dOkPP4NmkX071rFm
HJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnAVBpgUWs07VAAg57U2A-ePm
NuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayzrGCTNEXe9QDzjZDnJ4usaRYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BBomYolVYqqy8qjhOEwEtRps
gtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo78OboIVY3P0mSc0k9xVMgCX
fc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us; currentNavLi=link300
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
sort=&page=1&pageSize=10&group=&filter=
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:01:08 GMT
Content-Length: 409
Connection: Keep-alive
/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read (11e076bff3d87afafd26c723d1fdc6a3)
Details
No details are available.
Request headers
POST /fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read HTTP/1.1
Accept: */*
Referer: http://192.168.1.3/fleetmanagement/fleetsetuprepairtype
Origin: http://192.168.1.3
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 39
(line truncated)
...UISHYb75Myuir1JzwsC0FNA9nM7TBOL8DKPCwlySYeLOgcxJ-uYkTktkPKFhAh4lOppFWGZpMQ5S9OE-KF8x5
zdY-A9dOkPP4NmkX071rFmHJATnasgOGDugGN5_p2_2qjiT1kJTD2Bu73jt9p7FzZJZTKAcG_ktKBT6Vt3cABhnA
VBpgUWs07VAAg57U2A-ePmNuZAEnIgAEnwZZOyIQ69pGGddHzM5Kx3pr3Dlpz2nJoiASwlH01Uia7Qx38MoC2ayz
rGCTNEXe9QDzjZDnJ4usa-RYZfscchlzB7F39AJ4dOnwb8beVrES8-eO_am2bq5WUVPVwOJOWY8tXgagLNjLV3BB
omYolVYqqy8qjhOEwEtRpsgtft6k8q_UdoMLZ7vDqk_cQ60rGSCLCfI3lLSl_jS1oko_ADvYHSMyfwI85Bg75Mo7
8OboIVY3P0mSc0k9xVMgCXfc1B-9ZjkCJaQxH5kjh0ASBHu; _culture=en-us
Acunetix Website Audit

185

Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept-Language: en-US,*
Host: 192.168.1.3
Pragma: no-cache
Cache-Control: no-cache
sort=&page=1&pageSize=10&group=&filter=
Response headers
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: application/json; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 15:00:55 GMT
Content-Length: 59
Connection: Keep-alive

Acunetix Website Audit

186

Possible internal IP address disclosure


Severity
Informational
Type
Informational
Reported by module Scripting (Text_Search_File.script)
Description
A string matching an internal IPv4 address was found on this page. This may disclose information about the IP
addressing scheme of the internal network. This information can be used to conduct further attacks.
This alert may be a false positive, manual confirmation is required.
Impact
Possible sensitive information disclosure.
Recommendation
Prevent this information from being displayed to the user.
Affected items
/home/setculture
Details
Pattern found: 192.168.1.3
Request headers
GET /home/setculture HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
(line truncated)
...oDOFcOoz3AqF1-FalpZl_SWT3FLPPFZnoSbp18e1eYm1KELqI461aOEgqSW6dGrMxiPzyXvsJTCYRPmcK8UVa
DLK9eY6ahO3BxsGKaSFM8xhBx5rkacvc_Q9QTBR7w9Zk-VKXHuUesCpxmp4JUxJiru9csM3VTSLnOfpqvFzuKapU
4p6wFA2rhu3vCxLOfbXRG7TpAA4HfRsl1lY5N6FYVtiGxufwAdQzR1Na9waQPHyCJ0vB-K1ztjbD8Mr5hMCQZYGs
VCO6m0Kj7gJlcpi7PcRTIimTgtPY10gCXI-4mVvnG6G77BMrygTpTY6k1QsbDLfJxNrHa3VLCK1zIIkqKB09is5Q
myIBBDRS9lLKZ9cs-w5Rz1cXsW4YCd4FhDbqy2wThl2u70vvPsCm_CCMrip0WHswFbpNS437EcivGC8ST1qhMZhY
qvgpbyzQFOVR2O74ktxWQ0ij_U4Hpb0znFvV8aKDQgDv3FKMNCv6WROL-age7fl
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 302 Found
Cache-Control: private, s-maxage=0
Content-Type: text/html; charset=utf-8
Location: http://192.168.1.3/
Server: Microsoft-IIS/8.5
X-AspNetMvc-Version: 5.2
X-AspNet-Version: 4.0.30319
Set-Cookie: _culture=en-US; expires=Sun, 04-Sep-2016 14:59:22 GMT; path=/
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:22 GMT
Content-Length: 136

Acunetix Website Audit

187

Possible username or password disclosure


Severity
Informational
Type
Informational
Reported by module Scripting (Text_Search_File.script)
Description
A username and/or password was found in this file. This information could be sensitive.
This alert may be a false positive, manual confirmation is required.
Impact
Possible sensitive information disclosure.
Recommendation
Remove this file from your website or change its permissions to remove access.
Affected items
/content/ace/font-awesome/4.2.0/css/font-awesome.min.css
Details
Pattern found: pass:before
Request headers
GET /content/ace/font-awesome/4.2.0/css/font-awesome.min.css HTTP/1.1
Pragma: no-cache
Cache-Control: no-cache
Referer: http://192.168.1.3/account/login
Acunetix-Aspect: enabled
Acunetix-Aspect-Password: *****
Acunetix-Aspect-Queries: filelist;aspectalerts
Cookie:
__RequestVerificationToken=e3M3FFaN4xn7_5JYT9bTO0ghoR1X0NvrSRJW9BSleFbsl2xeomBv0bUZ518uE
LYgh-lz-hQWX6qvi6oZD_Mo9JvxVQ7wbqYKsD2u40lIVQ81; _culture=en-us
Host: 192.168.1.3
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko)
Chrome/41.0.2228.0 Safari/537.21
Accept: */*
Response headers
HTTP/1.1 200 OK
Content-Type: text/css
Last-Modified: Sat, 21 Nov 2015 17:14:40 GMT
Accept-Ranges: bytes
ETag: "acde881b8024d11:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Mon, 06 Jun 2016 14:59:22 GMT
Content-Length: 21984

Acunetix Website Audit

188

Scanned items (coverage report)


Scanned 792 URLs. Found 87 vulnerable.
URL: http://192.168.1.3/
Vulnerabilities have been identified for this URL
56 input(s) found for this URL
Inputs
Input scheme 1
Input name
/
/

Input type
Path Fragment
Path Fragment

Input scheme 2
Input name
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment

Input scheme 3
Input name
/
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment

Input scheme 4
Input name
/
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment

Input scheme 5
Input name
/

Input type
Path Fragment

Input scheme 6
Input name
/
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment

Input scheme 7
Input name
/
/
Acunetix Website Audit

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
189

/
/

Path Fragment
Path Fragment

Input scheme 8
Input name
/
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment

Input scheme 9
Input name
/
/
/
/
Input scheme 10
Input name

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment

/
/
/
/

Input type
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment
Path Fragment

Input scheme 11
Input name
Host

Input type
HTTP Header

URL: http://192.168.1.3/account
Vulnerabilities have been identified for this URL
4 input(s) found for this URL
Inputs
Input scheme 1
Input name
SearchString

Input type
URL encoded POST

Input scheme 2
Input name
page

Input type
URL encoded GET

Input scheme 3
Input name
page
SearchString

Input type
URL encoded GET
URL encoded POST

Acunetix Website Audit

190

URL: http://192.168.1.3/account/login
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Inputs
Input scheme 1
Input name
ReturnUrl

Input type
URL encoded GET

Input scheme 2
Input name
ReturnUrl
__RequestVerificationToken
Password
UserName

Input type
URL encoded GET
URL encoded POST
URL encoded POST
URL encoded POST

Input scheme 3
Input name
__RequestVerificationToken
Password
UserName

Input type
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/account/logoff
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/account/manage
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/bizuneh
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/abeje
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/admin
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/abiyu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/meaza
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

191

URL: http://192.168.1.3/account/delete/animaw
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/abrham
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/abeyus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/alemnew
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/birhanu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/delete/zelalem
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/account/delete/enanu
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/account/delete/endalamaw
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/account/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/admin
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/meaza
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/abeje
No vulnerabilities have been identified for this URL
No input(s) found for this URL
Acunetix Website Audit

192

URL: http://192.168.1.3/account/edit/abiyu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/animaw
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/abeyus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/abrham
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/bizuneh
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/birhanu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/alemnew
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/edit/zelalem
Vulnerabilities have been identified for this URL
5 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
Email
FirstName
LastName
UserName

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/account/edit/enanu
Vulnerabilities have been identified for this URL
5 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
Email
FirstName
LastName
UserName

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/account/edit/endalamaw
Vulnerabilities have been identified for this URL
5 input(s) found for this URL
Inputs
Input scheme 1
Input name
Acunetix Website Audit

Input type
193

__RequestVerificationToken
Email
FirstName
LastName
UserName

URL encoded POST


URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/account/usergroups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/bizuneh
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/abeje
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/abiyu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/meaza
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/admin
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/abrham
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/animaw
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/birhanu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/abeyus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/alemnew
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/usergroups/zelalem
No vulnerabilities have been identified for this URL
20 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
Groups[0].GroupId
Groups[0].Selected
Groups[1].GroupId
Groups[1].Selected
Acunetix Website Audit

Input type
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
194

Groups[2].GroupId
Groups[2].Selected
Groups[3].GroupId
Groups[3].Selected
Groups[4].GroupId
Groups[4].Selected
Groups[5].GroupId
Groups[5].Selected
Groups[6].GroupId
Groups[6].Selected
Groups[7].GroupId
Groups[7].Selected
Groups[8].GroupId
Groups[8].Selected
UserName

POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)

URL: http://192.168.1.3/account/usergroups/endalamaw
Vulnerabilities have been identified for this URL
20 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
Groups[0].GroupId
Groups[0].Selected
Groups[1].GroupId
Groups[1].Selected
Groups[2].GroupId
Groups[2].Selected
Groups[3].GroupId
Groups[3].Selected
Groups[4].GroupId
Groups[4].Selected
Groups[5].GroupId
Groups[5].Selected
Groups[6].GroupId
Groups[6].Selected
Groups[7].GroupId
Groups[7].Selected
Groups[8].GroupId
Groups[8].Selected
UserName

Input type
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)

URL: http://192.168.1.3/account/usergroups/enanu
Vulnerabilities have been identified for this URL
20 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
Groups[0].GroupId
Groups[0].Selected
Groups[1].GroupId
Groups[1].Selected
Acunetix Website Audit

Input type
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
195

Groups[2].GroupId
Groups[2].Selected
Groups[3].GroupId
Groups[3].Selected
Groups[4].GroupId
Groups[4].Selected
Groups[5].GroupId
Groups[5].Selected
Groups[6].GroupId
Groups[6].Selected
Groups[7].GroupId
Groups[7].Selected
Groups[8].GroupId
Groups[8].Selected
UserName

POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)
POST (multipart)

URL: http://192.168.1.3/account/userpermissions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/bizuneh
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/meaza
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/animaw
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/birhanu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/abeje
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/admin
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/abeyus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/abrham
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/abiyu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/alemnew
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

196

URL: http://192.168.1.3/account/userpermissions/zelalem
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/endalamaw
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/userpermissions/enanu
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/account/register
Vulnerabilities have been identified for this URL
7 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
ConfirmPassword
Email
FirstName
LastName
Password
UserName

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/content/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/images/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/css/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/css/ace.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/css/ace-rtl.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/css/bootstrap.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/css/images/
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

197

URL: http://192.168.1.3/content/ace/fonts/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/fonts/fonts.googleapis.com.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/font-awesome/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/font-awesome/4.2.0/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/font-awesome/4.2.0/css/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/font-awesome/4.2.0/css/font-awesome.min.css
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/font-awesome/4.2.0/fonts/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.2.1.1.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/ace-extra.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/bootstrap.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery-ui.custom.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.ui.touch-punch.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.easypiechart.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.sparkline.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

198

URL: http://192.168.1.3/content/ace/js/jquery.flot.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.flot.pie.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/jquery.flot.resize.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/ace-elements.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/ace/js/ace.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/exceedstyle.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jqury-ui/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jqury-ui/jquery-ui.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jqury-ui/jquery-ui.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jqury-ui/images
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jstree/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jstree/themes/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jstree/themes/default/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jstree/themes/default/style.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/jstree/jstree.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

199

URL: http://192.168.1.3/content/kendo/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/kendo.dataviz.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/kendo.bootstrap.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/kendo.mobile.all.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/kendo.common-bootstrap.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/kendo.dataviz.bootstrap.min.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/bootstrap/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/%23clip
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/images/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/textures/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/fonts/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/fonts/dejavu/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/content/kendo/2016.1.112/fonts/glyphs/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/home
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

200

URL: http://192.168.1.3/home/setculture
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
culture

Input type
URL encoded POST

URL: http://192.168.1.3/home/index
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/cosigns
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/allowances
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/ranks
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/steps
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/discipline
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/leavetypes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/attendance
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/orgcharts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/assignment
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/orglocations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/teamjobtitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

201

URL: http://192.168.1.3/hr/sexes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/regions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/nations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/religions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/fiscalyears
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/persontitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/nationalities
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/mothertongues
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/maritalstatus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingcourses
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empleaveperiods
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/incomingletters
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/healthincidents
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/orginformations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscbehaviors
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

202

URL: http://192.168.1.3/hr/publicdocuments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/salarystructures
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/employmentstatus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/recruitmentplans
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/educationalfields
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingproviders
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/educationallevels
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/outgoingletters
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/upload
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
File

Input type
POST (multipart)

URL: http://192.168.1.3/hr/upload/download
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/employeeprofiles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/sectionjobtitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/divisionjobtitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/terminationletters
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

203

URL: http://192.168.1.3/hr/orgglobaljobtitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/terminationreasons
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/retirementlauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/reports
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/reports/detailreports
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/reports/summaryreports
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/supportingdocuments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/transportallowances
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/departmentjobtitles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingapplications
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/edit/5
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
CreatedBy
CreatedOn
DayFrom
DayTo
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
204

EmpBSCAppraisalPeriodID
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

URL encoded POST


URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/edit/4
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
CreatedBy
CreatedOn
DayFrom
DayTo
EmpBSCAppraisalPeriodID
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/edit/6
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
CreatedBy
CreatedOn
DayFrom
DayTo
EmpBSCAppraisalPeriodID
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/edit/2
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
CreatedBy
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
205

CreatedOn
DayFrom
DayTo
EmpBSCAppraisalPeriodID
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

URL encoded POST


URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/edit/1
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
CreatedBy
CreatedOn
DayFrom
DayTo
EmpBSCAppraisalPeriodID
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/delete/2
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/delete/6
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/delete/5
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
Acunetix Website Audit

Input type
206

__RequestVerificationToken

URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/delete/4
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/delete/1
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/empbscappraisalperiods/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/details/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/details/5
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/details/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/details/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/details/1
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscappraisalperiods/create
Vulnerabilities have been identified for this URL
9 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AppraisalPeriod
DayFrom
DayTo
IsClosed
MonthFrom
MonthTo
YearFrom
YearTo

Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

207

URL: http://192.168.1.3/hr/retirementnotification
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empleavetakenslauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingneedassesments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscperformanceplans
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingreportbycourse
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/addallowancetoemployees
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/earlyretirementlauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks/edit/3
Vulnerabilities have been identified for this URL
5 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRank
DisciplinayMeasureRanksID

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasureranks/edit/2
Vulnerabilities have been identified for this URL
5 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRank
DisciplinayMeasureRanksID
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
208

URL: http://192.168.1.3/hr/disciplinaymeasureranks/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks/delete/3
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasureranks/delete/2
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasureranks/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks/details/3
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasureranks/details/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingcoursetrackings
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/emppayrollnodaysworkeds
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/employeerequisitionforms
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/trainingreportbyemployee
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/outsourcecompanyprofiles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/terminationotherslauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empannualleaveusagereport
No vulnerabilities have been identified for this URL
No input(s) found for this URL
Acunetix Website Audit

209

URL: http://192.168.1.3/hr/outsourcecompanyworkeddays
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/applicantprobationslauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empbscperformanceevaluations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/contractemployeerequisitions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplineemployeerecognition
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empannualleavepaidincashes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/annualleaveentitlementupdate
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empdisciplinayrecognitiontypes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empannualleaveusagesingereport
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empannualleavetransferonebyones
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empterminationclearancelauncher
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/outsourcecompanyworkeddaysreport
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/recruitmentresultreportbyvacancy
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/certificatesandletters
Vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs
Input scheme 1
Input name
choice
EmpFullName
EmpID
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
210

URL: http://192.168.1.3/hr/certificatesandletters/experience
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/certificatesandletters/certificate
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/promotionandtransferapplicantlists
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/empannualleaveentitlementviewmodels
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit/9
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRanksID
DisciplinayMeasureTypesID
ExpireYear
Measure
PercentageEffectOnPromotion

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit/8
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRanksID
DisciplinayMeasureTypesID
ExpireYear
Measure
PercentageEffectOnPromotion

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit/11
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Acunetix Website Audit

211

Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRanksID
DisciplinayMeasureTypesID
ExpireYear
Measure
PercentageEffectOnPromotion

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit/12
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRanksID
DisciplinayMeasureTypesID
ExpireYear
Measure
PercentageEffectOnPromotion

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/edit/10
Vulnerabilities have been identified for this URL
8 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
CreatedBy
CreatedOn
DisciplinayMeasureRanksID
DisciplinayMeasureTypesID
ExpireYear
Measure
PercentageEffectOnPromotion

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete/9
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Acunetix Website Audit

Input type
URL encoded POST

212

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete/8
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete/10
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete/11
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/delete/12
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details/12
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/hr/disciplinaymeasuretypes/details/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

213

URL: http://192.168.1.3/roles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/groups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/uoms
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/items
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/stores
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/issues
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/goodreceives
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/storereturns
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/itemcategories
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/itemtransfers
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/purchasereturns
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/stockadjustments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/storerequisitions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/purchaserequisitions
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

214

URL: http://192.168.1.3/inventory/storeitemassignments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/departmentcostcenters
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/reportinventory
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/inventory/reportinventory/issueitem
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/transferitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/stockbalance
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
category

Input type
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/goodsreceive
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/adjustmentitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
215

URL: http://192.168.1.3/inventory/reportinventory/storereturnitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/purchasereturnitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/storerequisitionitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/inventory/reportinventory/issueitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/issueitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/transferitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Acunetix Website Audit

Input type
URL encoded GET
URL encoded GET

216

URL: http://192.168.1.3/inventory/reportinventory/transferitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/stockbalanceprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
category

Input type
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/stockbalanceexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
category

Input type
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/goodsreceiveprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/goodsreceiveexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/storereturnitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/storereturnitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Acunetix Website Audit

217

Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/adjustmentitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/adjustmentitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/purchasereturnitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/purchasereturnitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/storerequisitionitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/reportinventory/storerequisitionitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Acunetix Website Audit

218

Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/inventory/storekeeperassignments
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/globaluseraccesslogs
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/orgbranchusermappings
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glledgerposting
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glrecordjournals
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arinvoices
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/edit/14
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
219

URL: http://192.168.1.3/finance/bankaccounts/edit/16
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/17
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/15
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
220

BankBranch
BankName
Status

URL encoded POST


URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/7
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/9
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/8
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
221

AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

URL encoded POST


URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/6
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/10
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/13
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
URL encoded POST
222

AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

URL encoded POST


URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/12
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/edit/11
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken
AccountCode
AccountControl
AccountDesc
AccountName
AccountNumber
AccountUse
BankAccountID
BankAdress
BankBranch
BankName
Status

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/delete/6
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Acunetix Website Audit

223

Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/13
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/9
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/7
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/11
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/8
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/16
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Acunetix Website Audit

Input type
URL encoded POST

224

URL: http://192.168.1.3/finance/bankaccounts/delete/17
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/14
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/12
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/15
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/delete/10
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
__RequestVerificationToken

Input type
URL encoded POST

URL: http://192.168.1.3/finance/bankaccounts/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

225

URL: http://192.168.1.3/finance/bankaccounts/details/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/16
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/15
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/12
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/bankaccounts/details/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetusages
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/apsetupitems
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetdefines
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetmonthlies
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arcustomertypes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arremitaddresses
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

226

URL: http://192.168.1.3/finance/appaybleinvoices
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/approcurementsuppliers
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetallocationandusage
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
BudgetMonth
BudgetYear

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/budgetallocationandusage/budgetallocationandusageexcel
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
BudgetMonth
BudgetYear

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/budgetallocationandusage/budgetallocationandusageprint
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
BudgetMonth
BudgetYear

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reconciliationschedules
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/reconcilationbankaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetagainstpreviousyear
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded POST

URL: http://192.168.1.3/finance/budgetagainstpreviousyear/budgetyearlyprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs

Acunetix Website Audit

227

Input scheme 1
Input name
period

Input type
URL encoded GET

URL: http://192.168.1.3/finance/budgetagainstpreviousyear/budgetyearlyexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reconcilationbookaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arsetupreceiptbalanceaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arsetupproductserviceaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arcustomerprofiles
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/gljournalcategoriers
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions
Vulnerabilities have been identified for this URL
12 input(s) found for this URL
Inputs
Input scheme 1
Input name
CategoryNames
EffectiveDates
JournalReferences
Period
Source

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

Input scheme 2
Input name
page

Input type
URL encoded GET

Input scheme 3
Input name
page
CategoryNames
EffectiveDates
JournalReferences
Period
Source

Input type
URL encoded GET
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

Acunetix Website Audit

228

URL: http://192.168.1.3/finance/accountstransactions/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1684
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1683
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1685
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1690
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1689
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1680
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1681
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1679
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1677
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1678
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1621
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1620
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1623
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1625
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

229

URL: http://192.168.1.3/finance/accountstransactions/details/1624
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1616
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1617
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1615
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1619
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1618
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1101
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1102
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1103
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1098
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1099
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1100
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1673
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1672
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1674
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

230

URL: http://192.168.1.3/finance/accountstransactions/details/1676
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1675
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1669
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1670
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1668
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1671
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1667
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1663
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1662
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1664
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1666
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1665
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1659
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1660
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1658
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

231

URL: http://192.168.1.3/finance/accountstransactions/details/1661
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1657
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1611
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1610
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1612
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1614
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1613
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1606
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1607
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1605
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1609
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1608
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1590
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1589
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1591
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

232

URL: http://192.168.1.3/finance/accountstransactions/details/1593
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1592
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1585
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1586
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1584
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1588
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1587
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1653
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1652
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1654
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1656
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1655
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1649
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1650
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1648
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

233

URL: http://192.168.1.3/finance/accountstransactions/details/1651
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1647
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1601
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1600
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1602
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1604
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1603
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1595
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1596
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1594
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1598
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1597
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1643
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1642
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1644
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

234

URL: http://192.168.1.3/finance/accountstransactions/details/1646
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1645
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1639
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1640
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1638
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1641
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1637
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1633
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1632
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1634
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1636
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1635
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1629
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1630
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1627
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

235

URL: http://192.168.1.3/finance/accountstransactions/details/1631
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/1626
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/53105-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/53101-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/53104-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/53103-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63172-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63171-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63177-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63174-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11350-1-00-ta0003
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/18000-1-00-ba0003
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11399-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11110-1-00-ch0055
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11110%20-1-00-ch0055
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

236

URL: http://192.168.1.3/finance/accountstransactions/details/69050%20-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11110%20%c2%a0-1-00-ch0055
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11130-1-00-rf0020
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11140-1-00-cb0021
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11140-1-00-cb0001
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/51602-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/21370-1-00-tl0002
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/12312-1-00-ba0003
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11140-1-00-cb0001%20%c2%a0
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63120-1-fs-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11120-1-00-pc0006
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/12304-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/51290-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/51199-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/51206-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

237

URL: http://192.168.1.3/finance/accountstransactions/details/12100-1-00-in0004
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/30030-1-00-3060gn
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11110-1-00-ch0045
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/62101-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11320-1-00-y00125
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/18000-1-00-ba0004
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11499-1-00-pi0000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/21370-1-00-tl0003
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11350-1-00-ta0001
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/21370-1-00-tl0008
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/11330-1-00-s00984
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/63106-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/accountstransactions/details/62102-1-00-000000
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/arstandardcollections
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glchartofaccountaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

238

URL: http://192.168.1.3/finance/glchartofaccountlocations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/armiscelaneouscollections
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glchartofaccountsubaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glchartofaccountcostcenters
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/budgetagainstpreviousyearmonthly
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded POST

URL: http://192.168.1.3/finance/budgetagainstpreviousyearmonthly/budgetmonthlyexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded GET

URL: http://192.168.1.3/finance/budgetagainstpreviousyearmonthly/budgetmonthlyprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded GET

URL: http://192.168.1.3/finance/gltaxrates
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/paymentterms
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glfiscalyears
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/glcountrytypes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/paymentmethods
No vulnerabilities have been identified for this URL
No input(s) found for this URL
Acunetix Website Audit

239

URL: http://192.168.1.3/finance/glvatwithholdings
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/finsetupcurrencies
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/reportfinance
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/reportfinance/cashflow
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
branchCode
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/balancesheet
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
branchCode
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/supplierlist
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
businessType
supplierType

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/customerlist
Vulnerabilities have been identified for this URL
9 input(s) found for this URL
Inputs
Input scheme 1
Input name
custype

Input type
URL encoded POST

Input scheme 2
Input name
page

Input type
URL encoded GET

Input scheme 3
Input name
custype
page

Input type
URL encoded GET
URL encoded GET

Acunetix Website Audit

240

Input scheme 4
Input name
page
custype

Input type
URL encoded GET
URL encoded POST

Input scheme 5
Input name
custype
page
custype

Input type
URL encoded GET
URL encoded GET
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/trialbalance
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
Branch
dt1

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/chartofaccount
Vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
Account
AccountType

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/accountanalysis
Vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs
Input scheme 1
Input name
Category
dt1
dt2

Input type
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/incomestatement
Vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs
Input scheme 1
Input name
branchCode
dt1
dt2

Input type
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/aragingbyinvoice
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
Acunetix Website Audit

Input type
241

agetype

URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/aragingbycustomer
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
agetype

Input type
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/accountanalysisbysegment
Vulnerabilities have been identified for this URL
4 input(s) found for this URL
Inputs
Input scheme 1
Input name
acctFrom
acctTo
dt1
dt2

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/incomestatementbyproject
Vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs
Input scheme 1
Input name
costcenterCode
dt1
dt2

Input type
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/reportfinance/chartofaccountexcel
No vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs
Input scheme 1
Input name
AccountType

Input type
URL encoded GET

Input scheme 2
Input name
Account
AccountType

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/accountanalysisexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/reportfinance/trialbalanceexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
CostCenter
dt1
Acunetix Website Audit

Input type
URL encoded GET
URL encoded GET
242

URL: http://192.168.1.3/finance/reportfinance/trialbalanceprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
CostCenter
dt1

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/incomestatementprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt2

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/customerlistexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
custype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/customerlistprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
custype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/supplierlistexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
businessType
supplierType

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/supplierlistprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
businessType
supplierType

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/aragingbyinvoiceprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Acunetix Website Audit

243

Input scheme 1
Input name
agetype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/aragingbyinvoiceexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
agetype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/aragingbycustomerprint
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
agetype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/aragingbycustomerexcel
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
agetype

Input type
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/accountanalysisbysegmentexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/reportfinance/incomestatementbyprojectprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
costcenterCode
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/reportfinance/incomestatementbyprojectexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
costcenterCode
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/finance/finsetupcurrencyexchanges
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

244

URL: http://192.168.1.3/finance/finsetupcashflowconfigurations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/json
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/finance/json/fromaccountcode
Vulnerabilities have been identified for this URL
4 input(s) found for this URL
Inputs
Input scheme 1
Input name
Accounts
CostCenter
Location
SubAccount

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/json/toaccountcode
No vulnerabilities have been identified for this URL
4 input(s) found for this URL
Inputs
Input scheme 1
Input name
Accounts
CostCenter
Location
SubAccount

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/finance/json/description
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
id

Input type
URL encoded POST

URL: http://192.168.1.3/finance/json/bankaccounts
No vulnerabilities have been identified for this URL
4 input(s) found for this URL
Inputs
Input scheme 1
Input name
Accounts
CostCenter
Location
SubAccount

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/userprofile
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/userprofile/mybranches
No vulnerabilities have been identified for this URL
No input(s) found for this URL
Acunetix Website Audit

245

URL: http://192.168.1.3/payroll
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/pensions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollbonus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollprocess
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrollloans
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/empcontributions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrolladavances
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrolladditions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/empfixedcontributions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrolllabourunions
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrollovertimetwoes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrollcalculatebonus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/emppayrollcreditassociations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollpayslip
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

246

URL: http://192.168.1.3/payroll/payrollreports/overtimehours
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/bonusbanksliplist
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/payrollbanksliplist
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/detailreport
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/summaryreport
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlypensionreport
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded POST

URL: http://192.168.1.3/payroll/payrollreports/bonusincometaxreport
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
fyear

Input type
URL encoded POST

URL: http://192.168.1.3/payroll/payrollreports/payrollbasicsalarylist
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
page

Input type
URL encoded GET

URL: http://192.168.1.3/payroll/payrollreports/monthlyincometaxreport
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded POST

URL: http://192.168.1.3/payroll/payrollreports/reportbycontributiontypelist
Vulnerabilities have been identified for this URL
3 input(s) found for this URL
Inputs

Acunetix Website Audit

247

Input scheme 1
Input name
period
source
type

Input type
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/payroll/payrollreports/monthlylabourandcreditreport
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
period

Input type
URL encoded POST

URL: http://192.168.1.3/payroll/payrollreports/bonusincometaxreportprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/bonusincometaxreportexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlypensionreportprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlypensionreportexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlyincometaxreportprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlyincometaxreportexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/payrollbasicsalarylistexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/payrollbasicsalarylistprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlylabourandcreditreportprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/monthlylabourandcreditreportexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/reportbycontributiontypelistprint
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollreports/reportbycontributiontypelistexcel
No vulnerabilities have been identified for this URL
No input(s) found for this URL
Acunetix Website Audit

248

URL: http://192.168.1.3/payroll/payrollperiods
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/overtimetypetwoes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollpaymentbanks
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollemployeeaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollcontributiontypes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/payroll/payrollemployeebankaccounts
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/globalbranchsetups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetgroups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetdepreciationsetups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetclearingaccountsetups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/usercards
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetcategories
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetsubcategories
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fixedasset/fixedassetregistrations
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

249

URL: http://192.168.1.3/scripts/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.picker.css
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.plugin.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.plus.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.picker.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.ethiopian.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/etp/jquery.calendars.ethiopian-am.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/2016.1.112/
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/2016.1.112/jquery.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/2016.1.112/jszip.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/2016.1.112/kendo.all.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/kendo/2016.1.112/kendo.aspnetmvc.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

250

URL: http://192.168.1.3/scripts/kendo.modernizr.custom.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/jquery.unobtrusive-ajax.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/jquery.validate.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/jquery.validate.unobtrusive.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/js.cookie.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/matrixscript.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/matrixscript1.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/matrixcommon.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/selector.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/scripts/jquery-1.10.2.min.js
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/tenders
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/purchaseorders
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/itempriceindexes
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementplans
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

251

URL: http://192.168.1.3/procurement/purchasefollowups
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/proformapurchases
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliers
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementlcmanagements
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementbankguarantees
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcpomanagements
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
page

Input type
URL encoded GET

URL: http://192.168.1.3/procurement/reportprocurement/tenderreport
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
SearchString

Input type
URL encoded POST

URL: http://192.168.1.3/procurement/reportprocurement/purchaseorderitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/procurement/reportprocurement/purchaserequisitionitem
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2
Acunetix Website Audit

Input type
URL encoded POST
URL encoded POST
252

URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/12
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/15
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/tenderdetails/16
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/purchaseorderitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/procurement/reportprocurement/purchaseorderitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
Acunetix Website Audit

Input type
URL encoded GET
253

dt2

URL encoded GET

URL: http://192.168.1.3/procurement/reportprocurement/purchaserequisitionitemexcel
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/procurement/reportprocurement/purchaserequisitionitemprint
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
dt1
dt2

Input type
URL encoded GET
URL encoded GET

URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/12
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/15
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/16
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

254

URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/22
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/24
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/23
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/18
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/19
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/20
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/21
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/reportprocurement/getlotdetails/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
SearchString

Input type
URL encoded POST

URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

255

URL: http://192.168.1.3/procurement/procurementcontractmanagements/edit/1
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete/1
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/delete/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details/1
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementcontractmanagements/details/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories
No vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
SearchString

Acunetix Website Audit

Input type
URL encoded POST

256

URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/edit/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

257

URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/delete/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/4
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/7
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/10
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/2
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/6
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/8
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/9
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementsuppliercategories/details/11
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments
No vulnerabilities have been identified for this URL
2 input(s) found for this URL
Inputs
Input scheme 1
Input name
SearchString

Input type
URL encoded POST

Input scheme 2
Input name
page

Input type
URL encoded GET

Acunetix Website Audit

258

URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/24
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/23
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/25
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/edit/26
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/23
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/25
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/26
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/24
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

259

URL: http://192.168.1.3/procurement/procurementannualneedassesments/delete/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/13
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/14
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/25
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/23
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/24
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/26
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/17
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/18
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/20
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/procurement/procurementannualneedassesments/details/19
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/globalorginformations
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetuprepairtype
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

260

URL: http://192.168.1.3/fleetmanagement/fleetsetuprepairtype/fleetsetuprepairtypes_read
Vulnerabilities have been identified for this URL
6 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

Input scheme 2
Input name
filter
group
page
pageSize
sort

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmenttype
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmenttype/fleetsetupequipmenttypes_read
Vulnerabilities have been identified for this URL
6 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

Input scheme 2
Input name
filter
group
page
pageSize
sort

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentname
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentname/fleetsetupequipmentnames_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupinsurancetype
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupinsurancetype/fleetsetupinsurancetypes_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs

Acunetix Website Audit

261

Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentstatus
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentstatus/fleetsetupequipmentstatus_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupmaintenancecenter
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupmaintenancecenter/fleetsetupmaintenancecenters_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupoperatorposition
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupoperatorposition/fleetsetupoperatorpositions_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentfueltype
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentfueltype/fleetsetupequipmentfueltypes_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetequipmentregistrations
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

262

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentcategory
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentcategory/fleetsetupequipmentcategories_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentmanufacturer
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL:
http://192.168.1.3/fleetmanagement/fleetsetupequipmentmanufacturer/fleetsetupequipmentmanufacturers_read
Vulnerabilities have been identified for this URL
6 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

Input scheme 2
Input name
filter
group
page
pageSize
sort

Input type
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST
URL encoded POST

URL: http://192.168.1.3/fleetmanagement/fleetsetupequipmentfuelstandard
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL:
http://192.168.1.3/fleetmanagement/fleetsetupequipmentfuelstandard/fleetsetupequipmentfuelstandards_read
Vulnerabilities have been identified for this URL
1 input(s) found for this URL
Inputs
Input scheme 1
Input name
grid-mode

Input type
URL encoded GET

URL: http://192.168.1.3/projectmanagement
No vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/projectmanagement/projectestimationnames
Vulnerabilities have been identified for this URL
No input(s) found for this URL
URL: http://192.168.1.3/fonts/
No vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

263

URL: http://192.168.1.3/upload
Vulnerabilities have been identified for this URL
No input(s) found for this URL

Acunetix Website Audit

264

Anda mungkin juga menyukai