0% found this document useful (0 votes)
200 views

Scan Report

Uploaded by

Anderson Moreno
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
200 views

Scan Report

Uploaded by

Anderson Moreno
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 266

SAINTwriter Assessment Report

Report Generated: October 29, 2021

1 Introduction

On October 28, 2021, at 10:58 PM, a PCI External assessment was conducted using the SAINT 9.9.95 vulnerability
scanner. The scan discovered a total of three live hosts, and detected five critical problems, 489 areas of concern, and 12
potential problems. The hosts and problems detected are discussed in greater detail in the following sections.

2 Summary

The following vulnerability severity levels are used to categorize the vulnerabilities:

CRITICAL PROBLEMS
Vulnerabilities which pose an immediate threat to the network by allowing a remote attacker to directly gain read
or write access, execute commands on the target, or create a denial of service.

AREAS OF CONCERN
Vulnerabilities which do not directly allow remote access, but do allow privilege elevation attacks, attacks on
other targets using the vulnerable host as an intermediary, or gathering of passwords or configuration
information which could be used to plan an attack.

POTENTIAL PROBLEMS
Warnings which may or may not be vulnerabilities, depending upon the patch level or configuration of the target.
Further investigation on the part of the system administrator may be necessary.

SERVICES
Network services which accept client connections on a given TCP or UDP port. This is simply a count of network
services, and does not imply that the service is or is not vulnerable.

The sections below summarize the results of the scan.

1
2.1 Vulnerabilities by Severity

This section shows the overall number of vulnerabilities and services detected at each severity level.

2.2 Hosts by Severity

This section shows the overall number of hosts detected at each severity level. The severity level of a host is defined as
the highest vulnerability severity level detected on that host.

2
2.3 Vulnerabilities by Class

This section shows the number of vulnerabilities detected in each vulnerability class.
Class Description
Web Vulnerabilities in web servers, CGI programs, and any other software offering an HTTP interface
Mail Vulnerabilities in SMTP, IMAP, POP, or web-based mail services
File Transfer Vulnerabilities in FTP and TFTP services
Login/Shell Vulnerabilities in ssh, telnet, rlogin, rsh, or rexec services
Print Services Vulnerabilities in lpd and other print daemons
RPC Vulnerabilities in Remote Procedure Call services
DNS Vulnerabilities in Domain Name Services
Databases Vulnerabilities in database services
Networking/SNMP Vulnerabilities in routers, switches, firewalls, or any SNMP service
Windows OS Missing hotfixes or vulnerabilities in the registry or SMB shares
Passwords Missing or easily guessed user passwords
Other Any vulnerability which does not fit into one of the above classes

3
2.4 Vulnerabilities by Subnet

This section shows the number of vulnerabilities detected at each severity level for each subnet that was scanned.

2.5 Hosts by Subnet

This section shows the overall number of hosts detected at each severity level for each subnet that was scanned. The
severity level of a host is defined as the highest vulnerability severity level detected on that host.

4
2.6 Vulnerabilities per Class by Subnet

This section shows the number of vulnerabilities detected per subnet in each vulnerability class.

3.21.45

5
3.15.79

3.133.66

6
2.7 Top 10 Vulnerable Hosts

This section shows the most vulnerable hosts detected, and the number of vulnerabilities detected on them.

2.8 Top 10 Vulnerabilities

This section shows the most common vulnerabilities detected, and the number of occurrences.

7
2.9 Top 10 Services

This section shows the most common services detected, and the number of hosts on which they were detected.

3 Overview

The following tables present an overview of the hosts discovered on the network and the vulnerabilities contained therein.

3.1 Host List

This table presents an overview of the hosts discovered on the network.

Host Name Netbios IP Address Host Critical Areas of Potential


Name Type Problems Concern Problems
ec2-3-15-79-155.us-east-2.compute.amazonaws.com 3.15.79.155 0 0 0
ec2-3-21-45-196.us-east-2.compute.amazonaws.com 3.21.45.196 5 489 9
ec2-3-133-66-212.us-east-2.compute.amazonaws.com 3.133.66.212 0 0 3

8
3.2 Vulnerability List

This table presents an overview of the vulnerabilities detected on the network.

Host Name Severity Vulnerability / Service Class CVE Exploit


Available?
ec2-3-15-79-155.us-east-2.compute.amaz nothing to report
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical (ash) is present in the cgi-bin directory Web CVE-1999-0509 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical (bash) is present in the cgi-bin directory Web CVE-1999-0509 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical (sh) is present in the cgi-bin directory Web CVE-1999-0509 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical (tcsh) is present in the cgi-bin directory Web CVE-1999-0509 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical Script allows for PHP injection (Phorum) Web CVE-2006-3611 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical Script allows for PHP injection (Phorum) Web CVE-2006-3615 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz critical Script allows for PHP injection (Phorum) Web CVE-2006-3612 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern DCP-Portal allows cross-site scripting Web CVE-2004-2511 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern DCP-Portal allows cross-site scripting Web CVE-2006-1120 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern FlatNuke cross-site scripting Web CVE-2005-3361 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern VP-ASP Shopping Cart Cross-site scripting Web CVE-2005-3685 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web Server Internal IP address or network name Web no
onaws.com available
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: / Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /......................boot.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /......................boot.inimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /..............windowswin.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /.../.../.../... Web no
onaws.com /.../.../.../winnt/win.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /../../../../../.. Web no
onaws.com /../winxp/win.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /./RestAPI Web no
onaws.com /LogonCustomization
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /./RestAPI Web no
onaws.com /LogonCustomizationmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: //PUBLIC Web no
onaws.com /ADMIN/INDEX.HTMmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /AJAX Web no
onaws.com /ajax_optInventory.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /CFIDE Web no
onaws.com /Administrator/docs/releasenotes.htm
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /CFIDE Web no
onaws.com /administrator/index.cfm
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /Carts Web no
onaws.com /Computers/viewCart.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /Data Web no
onaws.com /dotnetcard.mdb

9
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /Documentation/tests/bug-559668.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /FormMail.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /Include Web no
onaws.com /variables.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /MetasysIII Web no
onaws.com /WS/Security/AdminService.asmx
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /OA_HTML Web no
onaws.com /jtfqalgn.htm
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /OvCgi Web no
onaws.com /nnmRptConfig.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /ProductCart/database/EIPC.mdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /SWEditServlet
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /SWEditServletmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /SaveCfgFile.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /WebCalendar/activity_log.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /WebConsole/j_security_check
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /_layouts Web no
onaws.com /INC/1033/WordViewer/WordViewer.css
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /_layouts Web no
onaws.com /viewscopes.aspx
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /_mmDBScripts/mmhttpdb.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /_vti_bin Web no
onaws.com /_vti_aut/fp30reg.dll
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /_vti_pvt Web no
onaws.com /service.pwd
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin-bin Web no
onaws.com /editcgi.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin.php Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /Documentation/tests/bug-559668.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /Documentation/tests/bug-559668.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /Include/variables.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /admin/objects.inc.php4
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /admin/op/disp.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /ashnews.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /auction_rating.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /backofficelite/comersus_backoffice_install10.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /business_inc/saveserver.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /catalog.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin/chat Web no
onaws.com /edituser.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /check/nettools.php

10
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /codebrowserpntm.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /comments.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /content/news/News_Item.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /error.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /exec.php3modules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /graph_image.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin/inc Web no
onaws.com /archbatch.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin/inc Web no
onaws.com /pipe.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /include/footer.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /include/info.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /includes/Cache/Lite/Output.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /index.jsp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /info.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /language.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /layers_toggle.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /login.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /main.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /man2web
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /member.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /mmex.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /module.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /objects.inc.php4
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /parser/parser.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /pdesk.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /placelist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin/pm Web no
onaws.com /add_ons/mail_this_entry/mail_autocheck.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /settings.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /tags.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /ubbthreads.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /vars.dat

11
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /wp-admin/load-scripts.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /admin Web no
onaws.com /xmlrpc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /adminDownloads.htm
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /administrator/components/com_dbquery/classes
/DBQ/admin/common.class.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /administrator/components/com_dbquery/classes
/DBQ/admin/common.class.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /administrator/gallery/uploadimage.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ajax Web no
onaws.com /render
/widget_tabbedcontainer_tab_panelmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /album_portal.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /app_sta.stmmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /archive.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /awstats Web no
onaws.com /awstats.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /axis-cgi/io Web no
onaws.com /virtualinput.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /backup.cfg Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /base_qry_common.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /bb_lib Web no
onaws.com /checkdb.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /blog Web no
onaws.com /action.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /c:boot.ini Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /c:nonexsit.txt
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /calendar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /calendar Web no
onaws.com /includes/calendar.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /catalog Web no
onaws.com /extras/update.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /catinfo Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /censtore.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /.cobalt/alert/service.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /Intruders.cfg
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /PGPMail.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /awstats.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /bashmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /bb-hostsvc.sh
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin/bbs Web no
onaws.com /bbs_forum.cgi

12
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /bizdb1-search.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /boozt/admin/index.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /db2www
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /directorypro.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /excitemodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /file.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /guestbook.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /ikonboard.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /ikonboard.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /imagemap.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /imagemap.exemodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin/io Web no
onaws.com /virtualinput.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /mail/nph-mr.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /man-cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /nbmember.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin/phf Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin/pi Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /powerup/r.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /querymodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /r.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /s_form.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /saint.txtmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /script
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /search.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /sewse
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /w3-msql/index.html
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /web_store.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /webboard/generate.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /webc.exe/saint.htmlmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /webplus
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /websync.exe

13
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /wwwboard.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-bin Web no
onaws.com /zml.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-dos Web no
onaws.com /args.batmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-dos Web no
onaws.com /args.cmd
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-dos Web no
onaws.com /args.cmdmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-mod Web no
onaws.com /view_help.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /cgi-script Web no
onaws.com /CSMailto/CSMailto.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /chat Web no
onaws.com /edituser.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /childwindow.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /citrusdb Web no
onaws.com /tools/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /cmd.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /comersus_customerLoggedVerify.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /comersus_optReviewReadExec.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /conf Web no
onaws.com /conf.incmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/ReplyNew.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/WebCalendar/activity_log.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/WebCalendar
/activity_log.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/admin.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/admin/objects.inc.php4
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/admin/op/disp.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/admin/op/disp.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/ajax/api/hook
/decodeArgumentsmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/album.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/ashnews.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/auxpage.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/base_qry_common.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/board.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/comersus_optReviewReadExec.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/comments.php

14
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/cpCommerce/category.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/diatheke.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/down.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/flatnuke/forum/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/gadgets/Blog/BlogModel.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/inc/pipe.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/include/config_settings.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/include/footer.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/includes/Archive/Tar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/index.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/index.php/api/xmlrpc
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/jhot.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/language.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/login.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/main.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/misc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/mobile/dwnld.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/optReviewReadExec.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/parser/parser.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/phpinfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/phpkit/include.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/pivot/modules/module_db.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/pivot/modules
/module_db.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/pm/add_ons/mail_this_entry
/mail_autocheck.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/port.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/regadmin.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/shopcurrency.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/songinfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/tags.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/vars.dat

15
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/webglimpse.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/webmail.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/wp-includes/feed.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /configuration/zen-cart/extras/curltest.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /contacts.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /cpCommerce/category.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /customer Web no
onaws.com /auth.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /cvsqueryform.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /dagent Web no
onaws.com /proxyreg.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /deskpro_v1/faq.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /editcommentenduser.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /editcommentenduser.aspmodules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /etc/config Web no
onaws.com /System.htmlmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /etc/group Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /eventscroller.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/ZixForum.mdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected
/_admin_login.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/admin/editor/plugins
/ImageManager/manager.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/admin/op/disp.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/album_search.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/archive.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/base_qry_main.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/bug.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/class/xoopseditor/textarea
/editor_registry.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected
/comersus_optReviewReadExec.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/comments.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/diatheke.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/follow.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/html/affich.php

16
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/include
/formdhtmltextarea_preview.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/index.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/layers_toggle.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/misc.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/module.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/modules/Sgallery
/imageview.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/modules/wfdownloads
/newlist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/open.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/pages.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/placelist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/product_info.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/search.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/search.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/setup/header.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /examples Web no
onaws.com /jsp/security/protected/zen-cart/extras/curltest.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /filediff Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /flatnuke Web no
onaws.com /forum/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /folder Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /forum.asp Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /forum Web no
onaws.com /ZixForum.mdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /forum/ajax Web no
onaws.com /api/hook/decodeArguments
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /gadgets Web no
onaws.com /Blog/BlogModel.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /gadgets Web no
onaws.com /Blog/BlogModel.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /gallery Web no
onaws.com /captionator.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /gallery Web no
onaws.com /captionator.phpmodules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /get Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /getnewsitem.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /gsdl/etc Web no
onaws.com /users.gdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /hcl/inc Web no
onaws.com /pipe.phpmodules.php

17
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /html Web no
onaws.com /affich.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /imc Web no
onaws.com /reportscript/sqlserver/deploypara.properties
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /imc Web no
onaws.com /reportscript/sqlserver
/deploypara.propertiesmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /img/wiki Web no
onaws.com /saintcmd.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /include.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /include Web no
onaws.com /config_settings.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /include Web no
onaws.com /sql.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /include Web no
onaws.com /sql.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /index.asp Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /index.cfm Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /index.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /index.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /info.php Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /install Web no
onaws.com /index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /introbuilder/admin/top.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/..............windowswin.ini
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java//news.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/MsmSetup.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/admin.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/adminSection/index_next.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/administrator/components
/com_dbquery/classes/DBQ/admin
/common.class.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/ajax/render
/widget_tabbedcontainer_tab_panel
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/archive.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/auxpage.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/awstats.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/base_qry_common.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/calendar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/class/xoopseditor/textarea
/editor_registry.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/error.php

18
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/flatnuke/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/friend.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/item_list.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/jhot.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/language.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/misc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/module/article/article/article.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/modules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/product.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/register.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/siteframe.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/songinfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/start.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/welcome.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ishttpd Web no
onaws.com /localweb/java/wp-includes/feed.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /Include/variables.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /admin/inc/archbatch.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /admin/objects.inc.php4
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /bb_lib/checkdb.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /catalog/extras/update.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /censtore.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /claroline/user/userInfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /content/news/News_Item.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /cpCommerce/category.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus/db Web no
onaws.com /dbase.mdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /extras/quicklist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /forum/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /gsdl/etc/users.gdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /img/wiki/saintcmd.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /impex/ImpExData.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /include/config_settings.php

19
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /include/config_settings.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /include/footer.inc.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /includes/Archive/Tar.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /includes/calendar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /index.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /index.php/api/xmlrpcmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /main.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /saint.guppy.test1
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /shopproductselect.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /isqlplus Web no
onaws.com /xoops_lib/modules/protector/blocks.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /jscripts Web no
onaws.com /tiny_mce/plugins/imanager/imanager.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /last.php Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /laytonhelpdesk/editcommentenduser.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ldap Web no
onaws.com /cgi-bin/ldacgi.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /libraries Web no
onaws.com /joomla/html/html/content.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /local Web no
onaws.com /sainttest
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /login.php Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /mail Web no
onaws.com /index.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /main.asp Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /main.cgi Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /main Web no
onaws.com /config.binmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /mambo Web no
onaws.com /administrator/phpinfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /mambo Web no
onaws.com /administrator/phpinfo.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /member.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /mods Web no
onaws.com /apage/apage.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /modules Web no
onaws.com /mod_mainmenu.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /modules Web no
onaws.com /phpRPC/server.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /modules Web no
onaws.com /sections/index.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /msadc Web no
onaws.com /msadcs.dllmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /ncl_subjects.html
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /ncl_subjects.htmlmodules.php

20
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /nx Web no
onaws.com /common/cds/menu.inc.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /parser Web no
onaws.com /parser.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /pdesk.cgi Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /php/note Web no
onaws.com /note_overview.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /php Web no
onaws.com /php.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /phprojekt Web no
onaws.com /mail/mail_send.php/sms
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /piranha Web no
onaws.com /secure/passwd.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /pm Web no
onaws.com /lib.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /Dbase/nTrax.mdb
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /admin/forgot_pass.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /album_search.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /archive.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /backofficelite/comersus_backoffice_install10.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /bb_lib/checkdb.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /calendar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /conf/conf.inc
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /content/news/News_Item.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /graph_image.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /graph_image.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /index.cfm
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /index.jsp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /item_show.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /optReviewReadExec.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /pafiledb.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /pivot/modules/module_db.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /port.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /saint.guppy.test1
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /search.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /setcookie.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /shopproductselect.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /songinfo.php

21
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /spaw/dialogs/confirm.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /subscribe_thread.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /thumb.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /webmail.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /portal/diag Web no
onaws.com /webmail.exemodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /privmsg.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /quixplorer Web no
onaws.com /index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /regadmin.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /regadmin.phpmodules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /rtehtmlarea/htmlarea/plugins/SpellChecker
/spell-check-logic.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /saintchk.txt
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /scripts Web no
onaws.com /Admin.dll
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /scripts Web no
onaws.com /c32web.exe/ChangeAdminPassword
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /scripts Web no
onaws.com /jrun.dll
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /search Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /search.asp Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /sek-bin Web no
onaws.com /login.gas.bat
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /servlet Web no
onaws.com /sunexamples.BBoardServlet
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /servlet Web no
onaws.com /webacc
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /shop Web no
onaws.com /cart.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /shop Web no
onaws.com /product.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /shop Web no
onaws.com /product.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /shopcurrency.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /showphoto.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /store Web no
onaws.com /comersus_optReviewReadExec.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /sugarcrm Web no
onaws.com /modules/Calls/index.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /tiki/vendor Web no
onaws.com /player/flv/flv_stream.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /tikiwiki/img Web no
onaws.com /wiki/saintcmd.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /tikiwiki Web no
onaws.com /vendor_extra/elfinder/php/connector.minimal.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /tools Web no
onaws.com /index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /ttforum Web no
onaws.com /index.php

22
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /ubbthreads.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /upload Web no
onaws.com /index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /us/cgi-bin Web no
onaws.com /sewse.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /user/help Web no
onaws.com /help.shtmlmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /vgn Web no
onaws.com /licensemodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /vgn Web no
onaws.com /licensemodules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /view_func.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /vpnconfig.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /w-agora Web no
onaws.com /extras/quicklist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /w-agora Web no
onaws.com /modules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /w-agora Web no
onaws.com /modules.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /web.config Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /webapp Web no
onaws.com /jsp/calendar.jsp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: Web no
onaws.com /webglimpse.cgimodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /weblibs.pl Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /weblog Web no
onaws.com /install/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /Include/variables.php3
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /WebCalendar/activity_log.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /admin/editor/plugins/ImageManager/manager.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /admin/inc/archbatch.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /administrator/components/com_dbquery/classes
/DBQ/admin/common.class.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /awstats.pl
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /backofficelite/comersus_backoffice_install10.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /bb_lib/checkdb.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /includes/Archive/Tar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /item_show.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /item_show.aspmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /mods/apage/apage.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /module/article/article/article.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /modules/Sgallery/imageview.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /optReviewReadExec.asp

23
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /phpkit/include.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /product.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /webglimpse.cgi
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wordpress Web no
onaws.com /xoops_lib/modules/protector
/blocks.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /wp-content Web no
onaws.com /plugins/wp-adserve/adclick.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /AdminLogin.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /auth.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /board.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /c99.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /cal_event.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /check/nettools.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /comments.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /error.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /extras/quicklist.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /friend.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp/img Web no
onaws.com /wiki/saintcmd.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp/inc Web no
onaws.com /download_center_lite.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /include/config_settings.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /include/info.inc.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /includes/Archive/Tar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /includes/calendar.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /includes/calendar.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /index.JSPmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /item_show.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /modules/Forums/admin/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /modules/Users/Login.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /nquser.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /pafiledb.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp/pm Web no
onaws.com /add_ons/mail_this_entry/mail_autocheck.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /port.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /settings.ini

24
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /setup/header.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /shopproductselect.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /show.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /songinfo.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /spaw/dialogs/confirm.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /tags.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /tools/index.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /vars.dat
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /webmail.exe
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /welcome.asp
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /xampp Web no
onaws.com /welcome.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /yabbse Web no
onaws.com /Sources/Packages.phpmodules.php
ec2-3-21-45-196.us-east-2.compute.amaz concern Web error message information leakage: /zen-cart Web no
onaws.com /extras/curltest.php
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2021-3712 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-0732 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2021-23840 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3731 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3735 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2019-1551 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3738 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2021-23841 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-0739 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-0737 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3737 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-0735 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2019-1559 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-0734 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3732 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2019-1563 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2020-1968 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2020-1971 no
onaws.com

25
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2017-3736 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2019-1552 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2019-1547 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz concern vulnerability in OpenSSL 1.0.2k Other CVE-2018-5407 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential Web site may be vulnerable to clickjacking attacks Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential weak https cache policy Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential web server allows MIME sniffing Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential (genhtml.pl) is present Web CVE-2001-0918 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential web server autoindex enabled Web CVE-1999-0569 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential HTTP Strict Transport Security not enabled Web no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential Load Balancer detected Other no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential SSL/TLS server supports RC4 ciphers Other CVE-2015-2808 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential SSL/TLS server supports RC4 ciphers Other CVE-2013-2566 no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz potential TCP timestamp requests enabled Other no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz service WWW (non-standard port 21098) no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz service WWW (non-standard port 4537) no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz service WWW (non-standard port 8441) no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /admin/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /configuration/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /console/faces/com_sun_web_ui/help no
onaws.com /
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /docs/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /docs/api/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /docs/appdev/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /docs/config/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /examples/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /examples/jsp/security/protected/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /icons/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /icons/small/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /ishttpd/localweb/java/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /isqlplus/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /jmx-console/ no
onaws.com

26
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /manager/html/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /owa/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /portal/diag/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /resetpass/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /vpns/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /wordpress/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info Web Directory: /xampp/ no
onaws.com
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/css_compiled
/css_palettes_auror.min.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/css_compiled
/css_styles.min.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/front/cron.php
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/js/common.min.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/pics
/login_logo_glpi.png
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib
/base.min.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib
/base.min.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib
/fortawesome/fontawesome-free/webfonts
/fa-regular-400.woff
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib
/fortawesome/fontawesome-free/webfonts
/fa-solid-900.woff
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib
/fuzzy.min.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /glpi.ultrared-aws.com:4537/glpi/public/lib/unorm.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/css
/jquery-ui.min.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/css/static.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/explorer.html
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/classpath:images/button_cancel.svg

27
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/classpath:images/button_ok.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/classpath:images/connect.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/classpath:images/disconnect.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons/org
/radixware/ads
/mdlPEKYFVDRVZHGZCBQQDY2NOYFOY
/common
/imgTC4HPP5JJ6SPIXJTI2F52DI3CG2CDG3V.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/spin-down.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/icons
/window-close.svg
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/images
/ajax-loader.gif
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/button.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/client.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/defaults.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/dialog.css
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/dialog.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/inputBox.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/jquery.hotkeys-0.7.9.min.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/jstz.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/rwt-layout.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/table-layout.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/utils.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/views/decorations/decorations.css

28
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/scripts
/jquery-ui/jquery-ui.min.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/scripts/jquery
/base64.js
ec2-3-21-45-196.us-east-2.compute.amaz info embedded link to external target: https:/ no
onaws.com /tranzaxis.pr.ultrared-aws.com:8441/tx/scripts/jquery
/jquery-2.1.3.min.js
ec2-3-133-66-212.us-east-2.compute.ama potential Web site may be vulnerable to clickjacking attacks Web no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama potential weak https cache policy Web no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama potential TCP timestamp requests enabled Other no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama service WWW (non-standard port 8441) no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /docs/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /docs/api/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /docs/appdev/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /docs/config/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /examples/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info Web Directory: /manager/html/ no
zonaws.com
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/css
/jquery-ui.min.css
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/css/static.css
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/explorer.html
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/classpath:images/button_cancel.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/classpath:images/button_ok.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/classpath:images/connect.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/classpath:images/disconnect.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons/org
/radixware/ads
/mdlPEKYFVDRVZHGZCBQQDY2NOYFOY
/common
/imgTC4HPP5JJ6SPIXJTI2F52DI3CG2CDG3V.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/spin-down.svg
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/icons
/window-close.svg

29
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/images
/ajax-loader.gif
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/checkVersion.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/button.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/client.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/defaults.css
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/dialog.css
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/dialog.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/inputBox.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/jquery.hotkeys-0.7.9.min.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/jstz.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/rwt-layout.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/rwt/table-layout.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/utils.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/rwtext/org
/radixware/wps/views/decorations/decorations.css
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/scripts
/jquery-ui/jquery-ui.min.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/scripts/jquery
/base64.js
ec2-3-133-66-212.us-east-2.compute.ama info embedded link to external target: https:/ no
zonaws.com /tranzaxis.qa.ultrared-aws.com:8441/tx/scripts/jquery
/jquery-3.5.1.min.js

4 Details

The following sections provide details on the specific vulnerabilities detected on each host.

30
4.1 ec2-3-15-79-155.us-east-2.compute.amazonaws.com
IP Address: 3.15.79.155
Scan time: Oct 28 22:17:02 2021

nothing to report

4.2 ec2-3-21-45-196.us-east-2.compute.amazonaws.com
IP Address: 3.21.45.196
Scan time: Oct 28 22:58:22 2021

(ash) is present in the cgi-bin directory


Severity: Critical Problem CVE: CVE-1999-0509

Impact

By exploiting this vulnerability, a malicious user may be able to execute arbitrary commands on a remote system. In
some cases, the hacker may be able to gain root level access to the system, in which case the hacker might be able to
cause copious damage to the system, or use the system as a jumping off point to target other systems on the network for
intrusion and/or denial of service attacks.

Resolution

The fix for this vulnerability is to simply remove any shell files present in the cgi-bin directory, and also remember to
remove any links to those files as well. It is important to remember that a shell file should never be present in the
/cgi-bin directory.

References

A good source of information about different security issues is the Linux Documentation Project. This site also contains
information about the different shells and shell commands discussed in this tutorial. Other good sources of information for
security issues include CERT and CIRC.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/ash HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:
HTTP/1.1 500 Internal Server Error
Control Case Sent:
GET /cgi-bin/nonexist HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:

(bash) is present in the cgi-bin directory


Severity: Critical Problem CVE: CVE-1999-0509

Impact

By exploiting this vulnerability, a malicious user may be able to execute arbitrary commands on a remote system. In
some cases, the hacker may be able to gain root level access to the system, in which case the hacker might be able to
cause copious damage to the system, or use the system as a jumping off point to target other systems on the network for
31
intrusion and/or denial of service attacks.

Resolution

The fix for this vulnerability is to simply remove any shell files present in the cgi-bin directory, and also remember to
remove any links to those files as well. It is important to remember that a shell file should never be present in the
/cgi-bin directory.

References

A good source of information about different security issues is the Linux Documentation Project. This site also contains
information about the different shells and shell commands discussed in this tutorial. Other good sources of information for
security issues include CERT and CIRC.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/bash HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:
HTTP/1.1 500 Internal Server Error
Control Case Sent:
GET /cgi-bin/nonexist HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:

(sh) is present in the cgi-bin directory


Severity: Critical Problem CVE: CVE-1999-0509

Impact

By exploiting this vulnerability, a malicious user may be able to execute arbitrary commands on a remote system. In
some cases, the hacker may be able to gain root level access to the system, in which case the hacker might be able to
cause copious damage to the system, or use the system as a jumping off point to target other systems on the network for
intrusion and/or denial of service attacks.

Resolution

The fix for this vulnerability is to simply remove any shell files present in the cgi-bin directory, and also remember to
remove any links to those files as well. It is important to remember that a shell file should never be present in the
/cgi-bin directory.

References

A good source of information about different security issues is the Linux Documentation Project. This site also contains
information about the different shells and shell commands discussed in this tutorial. Other good sources of information for
security issues include CERT and CIRC.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/sh HTTP/1.0
32
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:
HTTP/1.1 500 Internal Server Error
Control Case Sent:
GET /cgi-bin/nonexist HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:

(tcsh) is present in the cgi-bin directory


Severity: Critical Problem CVE: CVE-1999-0509

Impact

By exploiting this vulnerability, a malicious user may be able to execute arbitrary commands on a remote system. In
some cases, the hacker may be able to gain root level access to the system, in which case the hacker might be able to
cause copious damage to the system, or use the system as a jumping off point to target other systems on the network for
intrusion and/or denial of service attacks.

Resolution

The fix for this vulnerability is to simply remove any shell files present in the cgi-bin directory, and also remember to
remove any links to those files as well. It is important to remember that a shell file should never be present in the
/cgi-bin directory.

References

A good source of information about different security issues is the Linux Documentation Project. This site also contains
information about the different shells and shell commands discussed in this tutorial. Other good sources of information for
security issues include CERT and CIRC.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/tcsh HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:
HTTP/1.1 500 Internal Server Error
Control Case Sent:
GET /cgi-bin/nonexist HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:

Script allows for PHP injection (Phorum)


Severity: Critical Problem CVE: CVE-2006-3611 CVE-2006-3612 CVE-2006-3615

Impact

Remote attackers may be able to execute arbitrary PHP commands on the web server.
33
Resolution

To fix this problem, all PHP scripts should properly initialize directory paths and other important constants, so they cannot
be manipulated by attackers. Setting register_globals to off in the php.ini file may also protect against certain
PHP injection vulnerabilities. For fix information on specific products, see the appropriate reference below. Note that in
many of the affected software products, the same problem lies in more than one script, even if only one is reported here.

References

For more information on this and other PHP scripting vulnerabilities, see On the Security of PHP by Jordan Dimov.

For more information on specific PHP injection vulnerabilities see the following advisories:

Phorum (CVE 2006-3611 CVE 2006-3612 CVE 2006-3615)

Technical Details

Service: 21098:TCP
Sent:
POST /owa/posting.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
Accept: */*
Content-Type: application/x-www-form-urlencoded
Content-Length: 60
message_id=0&forum_id=1&mode=<script>alert('SAINT')</script>
Received:
message_id=0&forum_id=1&mode=<script>alert('SAINT')</script>

DCP-Portal allows cross-site scripting


Severity: Area of Concern CVE: CVE-2004-2511 CVE-2006-1120

Impact

A malicious web site could cause arbitrary commands to run on a client through a specially crafted link to the vulnerable
server. In some cases, this could result in the compromise of the client's cookies, leading to unauthorized access to web
applications.

Resolution

Cross-site scripting can be fixed by modifying the application's code on the server to HTML-encode user-supplied
characters which have special meaning when rendered in a browser. That is, change < to &lt;, > to &gt;, & to &amp;,
and " to &quot;. Some web application programming languages contain functions for this purpose, such as
htmlspecialchars() in PHP and HttpServerUtility.HtmlEncode in .NET.

Fix information for specific software products is provided below.

All other products: Retrieve an upgrade or a patch from the vendor. See references below. If a fix is
unavailable, then work around the problem by creating a customized error page.

References

For more information on cross-site scripting, and, more generally, on malicious HTML tags embedded in client requests,
see CERT Advisory 2000-02 and Microsoft's Information on Cross-Site Scripting.

More information on cross-site scripting vulnerabilities in specific products is provided below if available.

DCP-Portal
34
DCP-Portal (additional)
DCP-Portal (send page)

Technical Details

Service: 21098:TCP
Sent:
POST /console/faces/com_sun_web_ui/help/calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
Content-Type: application/x-www-form-urlencoded
Content-length: 35
day=<script>alert('SAINT')</script
Received:
day=<script>alert('SAINT')</script

FlatNuke cross-site scripting


Severity: Area of Concern CVE: CVE-2005-3361

Impact

A malicious web site could cause arbitrary commands to run on a client through a specially crafted link to the vulnerable
server. In some cases, this could result in the compromise of the client's cookies, leading to unauthorized access to web
applications.

Resolution

Cross-site scripting can be fixed by modifying the application's code on the server to HTML-encode user-supplied
characters which have special meaning when rendered in a browser. That is, change < to &lt;, > to &gt;, & to &amp;,
and " to &quot;. Some web application programming languages contain functions for this purpose, such as
htmlspecialchars() in PHP and HttpServerUtility.HtmlEncode in .NET.

Fix information for specific software products is provided below.

FlatNuke:Upgrade to FlatNuke version 2.5.7


All other products: Retrieve an upgrade or a patch from the vendor. See references below. If a fix is
unavailable, then work around the problem by creating a customized error page.

References

For more information on cross-site scripting, and, more generally, on malicious HTML tags embedded in client requests,
see CERT Advisory 2000-02 and Microsoft's Information on Cross-Site Scripting.

More information on cross-site scripting vulnerabilities in specific products is provided below if available.

FlatNuke

Technical Details

Service: 21098:TCP
Sent:
POST /examples/jsp/security/protected/forum/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
Content-Length: 70
Content-Type: application/x-www-form-urlencoded
op=login&from=home&nome=<script>alert('SAINT');</script>&logpassword=1
Received:
op=login&from=home&nome=<script>alert('SAINT');</script>&logpassword=1

35
VP-ASP Shopping Cart Cross-site scripting
Severity: Area of Concern CVE: CVE-2005-3685

Impact

A malicious web site could cause arbitrary commands to run on a client through a specially crafted link to the vulnerable
server. In some cases, this could result in the compromise of the client's cookies, leading to unauthorized access to web
applications.

Resolution

Cross-site scripting can be fixed by modifying the application's code on the server to HTML-encode user-supplied
characters which have special meaning when rendered in a browser. That is, change < to &lt;, > to &gt;, & to &amp;,
and " to &quot;. Some web application programming languages contain functions for this purpose, such as
htmlspecialchars() in PHP and HttpServerUtility.HtmlEncode in .NET.

Fix information for specific software products is provided below.

VP-ASP (Shopping Cart) (12/22/03 06/22/04 11/30/05) See the VP-ASP security fixes.
All other products: Retrieve an upgrade or a patch from the vendor. See references below. If a fix is
unavailable, then work around the problem by creating a customized error page.

References

For more information on cross-site scripting, and, more generally, on malicious HTML tags embedded in client requests,
see CERT Advisory 2000-02 and Microsoft's Information on Cross-Site Scripting.

More information on cross-site scripting vulnerabilities in specific products is provided below if available.

VP-ASP Shopping Cart

Technical Details

Service: 21098:TCP
Sent:
POST /console/faces/com_sun_web_ui/help/shopadmin.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
Content-type: application/x-www-form-urlencoded
Content-length: 76
UserName="><script>alert('SAINT')</script>"&Password=123&Login=GO+%21+GO+%21
Received:
UserName="><script>alert('SAINT')</script>"&Password=123&Login=GO+%21+GO+%21

Web Server Internal IP address or network name available


Severity: Area of Concern

Impact

An attacker could determine information about your internal network structure from information in http headers.

Resolution

For web servers other than IIS, contact the vendor.

References

36
More information on the Web Server Internal IP address available for the IIS web servers is available at Bugtraq ID 1499.

Technical Details

Service: 21098:TCP
Sent:
GET / HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
Can't receive request from /10.10.12.14:40161 : java.io.IOException: Can't parse message:

Web error message information leakage: /


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET / HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /......................boot.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
37
GET /......................boot.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /......................boot.inimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /......................boot.inimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /..............windowswin.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /..............windowswin.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /.../.../.../.../.../.../.../winnt/win.ini


38
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /.../.../.../.../.../.../.../winnt/win.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /../../../../../../../winxp/win.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /../../../../../../../winxp/win.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /./RestAPI/LogonCustomization


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution
39
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /./RestAPI/LogonCustomization HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /./RestAPI/LogonCustomizationmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /./RestAPI/LogonCustomizationmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: //PUBLIC/ADMIN/INDEX.HTMmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

40
Technical Details

Service: 21098:TCP
Sent:
GET //PUBLIC/ADMIN/INDEX.HTMmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /AJAX/ajax_optInventory.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /AJAX/ajax_optInventory.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /CFIDE/Administrator/docs/releasenotes.htm


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /CFIDE/Administrator/docs/releasenotes.htm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
41
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /CFIDE/administrator/index.cfm


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /CFIDE/administrator/index.cfm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /Carts/Computers/viewCart.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /Carts/Computers/viewCart.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /Data/dotnetcard.mdb


Severity: Area of Concern

42
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /Data/dotnetcard.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /Documentation/tests/bug-559668.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /Documentation/tests/bug-559668.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /FormMail.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

43
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /FormMail.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /Include/variables.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /Include/variables.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /MetasysIII/WS/Security/AdminService.asmx


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

44
Technical Details

Service: 21098:TCP
Sent:
GET /MetasysIII/WS/Security/AdminService.asmx HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /OA_HTML/jtfqalgn.htm


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /OA_HTML/jtfqalgn.htm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /OvCgi/nnmRptConfig.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /OvCgi/nnmRptConfig.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
45
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ProductCart/database/EIPC.mdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ProductCart/database/EIPC.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /SWEditServlet


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /SWEditServlet HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /SWEditServletmodules.php


Severity: Area of Concern

46
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /SWEditServletmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /SaveCfgFile.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /SaveCfgFile.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /WebCalendar/activity_log.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

47
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /WebCalendar/activity_log.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /WebConsole/j_security_check


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /WebConsole/j_security_check HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /_layouts/INC/1033/WordViewer/WordViewer.css


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

48
Technical Details

Service: 21098:TCP
Sent:
GET /_layouts/INC/1033/WordViewer/WordViewer.css HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-Alive
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /_layouts/viewscopes.aspx


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /_layouts/viewscopes.aspx HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /_mmDBScripts/mmhttpdb.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /_mmDBScripts/mmhttpdb.asp HTTP/1.0
49
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /_vti_bin/_vti_aut/fp30reg.dll


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /_vti_bin/_vti_aut/fp30reg.dll HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /_vti_pvt/service.pwd


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /_vti_pvt/service.pwd HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin-bin/editcgi.cgi


Severity: Area of Concern
50
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin-bin/editcgi.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/Documentation/tests/bug-559668.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

51
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/Documentation/tests/bug-559668.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/Documentation/tests/bug-559668.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/Documentation/tests/bug-559668.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/Include/variables.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

52
Technical Details

Service: 21098:TCP
Sent:
GET /admin/Include/variables.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/admin/objects.inc.php4


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/admin/objects.inc.php4 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/admin/op/disp.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/admin/op/disp.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
53
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/ashnews.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/ashnews.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/auction_rating.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/auction_rating.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/backofficelite/comersus_backoffice_install10.asp


Severity: Area of Concern

54
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/backofficelite/comersus_backoffice_install10.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/business_inc/saveserver.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/business_inc/saveserver.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/catalog.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

55
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/catalog.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/chat/edituser.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/chat/edituser.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/check/nettools.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

56
Technical Details

Service: 21098:TCP
Sent:
GET /admin/check/nettools.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/codebrowserpntm.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/codebrowserpntm.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/comments.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/comments.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
57
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/content/news/News_Item.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/content/news/News_Item.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/error.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/error.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/exec.php3modules.phpmodules.php


Severity: Area of Concern

58
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/exec.php3modules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/graph_image.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/graph_image.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/inc/archbatch.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

59
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/inc/archbatch.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/inc/pipe.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/inc/pipe.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/include/footer.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

60
Technical Details

Service: 21098:TCP
Sent:
GET /admin/include/footer.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/include/info.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/include/info.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/includes/Cache/Lite/Output.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/includes/Cache/Lite/Output.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
61
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/index.jsp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/index.jsp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/info.php


Severity: Area of Concern

62
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/info.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/language.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/language.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/layers_toggle.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

63
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/layers_toggle.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/login.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/login.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/main.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

64
Technical Details

Service: 21098:TCP
Sent:
GET /admin/main.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/man2web


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/man2web HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/member.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/member.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
65
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/mmex.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/mmex.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/module.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/module.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/objects.inc.php4


Severity: Area of Concern

66
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/objects.inc.php4 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/parser/parser.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/parser/parser.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/pdesk.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

67
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/pdesk.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/placelist.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/placelist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/pm/add_ons/mail_this_entry/mail_autocheck.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

68
Technical Details

Service: 21098:TCP
Sent:
GET /admin/pm/add_ons/mail_this_entry/mail_autocheck.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/settings.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/settings.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/tags.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/tags.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
69
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/ubbthreads.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/ubbthreads.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/vars.dat


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/vars.dat HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/wp-admin/load-scripts.phpmodules.php


Severity: Area of Concern

70
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/wp-admin/load-scripts.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /admin/xmlrpc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /admin/xmlrpc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /adminDownloads.htm


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

71
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /adminDownloads.htm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /administrator/components/com_dbquery/classes/DBQ/admin


/common.class.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /administrator/components/com_dbquery/classes/DBQ/admin/common.class.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /administrator/components/com_dbquery/classes/DBQ/admin


/common.class.phpmodules.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

72
More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /administrator/components/com_dbquery/classes/DBQ/admin/common.class.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /administrator/gallery/uploadimage.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /administrator/gallery/uploadimage.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ajax/render/widget_tabbedcontainer_tab_panelmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
73
GET /ajax/render/widget_tabbedcontainer_tab_panelmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /album_portal.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /album_portal.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /app_sta.stmmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /app_sta.stmmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /archive.php


74
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /archive.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /awstats/awstats.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /awstats/awstats.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /axis-cgi/io/virtualinput.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution
75
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /axis-cgi/io/virtualinput.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /backup.cfg


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /backup.cfg HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /base_qry_common.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

76
Technical Details

Service: 21098:TCP
Sent:
GET /base_qry_common.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /bb_lib/checkdb.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /bb_lib/checkdb.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /blog/action.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /blog/action.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
77
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /c:boot.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /c:boot.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /c:nonexsit.txt


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /c:nonexsit.txt HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /calendar.php


Severity: Area of Concern

78
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /calendar/includes/calendar.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /calendar/includes/calendar.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /catalog/extras/update.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

79
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /catalog/extras/update.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /catinfo


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /catinfo HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /censtore.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

80
Technical Details

Service: 21098:TCP
Sent:
GET /censtore.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/.cobalt/alert/service.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/.cobalt/alert/service.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/Intruders.cfg


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/Intruders.cfg HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
81
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/PGPMail.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/PGPMail.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/awstats.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/awstats.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/bashmodules.php


Severity: Area of Concern

82
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/bashmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/bb-hostsvc.sh


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/bb-hostsvc.sh HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/bbs/bbs_forum.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

83
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/bbs/bbs_forum.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/bizdb1-search.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/bizdb1-search.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/boozt/admin/index.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

84
Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/boozt/admin/index.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/db2www


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/db2www HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/directorypro.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/directorypro.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
85
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/excitemodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/excitemodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/file.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/file.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/guestbook.cgi


Severity: Area of Concern

86
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/guestbook.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/ikonboard.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/ikonboard.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/ikonboard.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

87
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/ikonboard.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/imagemap.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/imagemap.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/imagemap.exemodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

88
Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/imagemap.exemodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/io/virtualinput.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/io/virtualinput.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/mail/nph-mr.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/mail/nph-mr.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
89
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/man-cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/man-cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/nbmember.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/nbmember.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/phf


Severity: Area of Concern

90
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/phf HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/pi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/pi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/powerup/r.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

91
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/powerup/r.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/querymodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/querymodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/r.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

92
Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/r.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/s_form.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/s_form.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/saint.txtmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/saint.txtmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
93
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/script


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/script HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/search.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/search.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/sewse


Severity: Area of Concern

94
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/sewse HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/w3-msql/index.html


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/w3-msql/index.html HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/web_store.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

95
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/web_store.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/webboard/generate.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/webboard/generate.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/webc.exe/saint.htmlmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

96
Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/webc.exe/saint.htmlmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/webplus


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/webplus HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/websync.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/websync.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
97
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/wwwboard.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/wwwboard.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-bin/zml.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/zml.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-dos/args.batmodules.php


Severity: Area of Concern

98
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-dos/args.batmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-dos/args.cmd


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-dos/args.cmd HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-dos/args.cmdmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

99
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-dos/args.cmdmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-mod/view_help.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-mod/view_help.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cgi-script/CSMailto/CSMailto.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

100
Technical Details

Service: 21098:TCP
Sent:
GET /cgi-script/CSMailto/CSMailto.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /chat/edituser.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /chat/edituser.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /childwindow.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /childwindow.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
101
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /citrusdb/tools/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /citrusdb/tools/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cmd.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cmd.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /comersus_customerLoggedVerify.asp


Severity: Area of Concern

102
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /comersus_customerLoggedVerify.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /comersus_optReviewReadExec.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /comersus_optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /conf/conf.incmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

103
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /conf/conf.incmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/ HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/ReplyNew.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

104
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/ReplyNew.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/WebCalendar/activity_log.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/WebCalendar/activity_log.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/WebCalendar/activity_log.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/WebCalendar/activity_log.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
105
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/admin.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/admin.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/admin/objects.inc.php4


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/admin/objects.inc.php4 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/admin/op/disp.php


Severity: Area of Concern

106
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/admin/op/disp.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/admin/op/disp.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/admin/op/disp.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/ajax/api/hook/decodeArgumentsmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

107
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/ajax/api/hook/decodeArgumentsmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/album.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/album.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/ashnews.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

108
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/ashnews.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/auxpage.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/auxpage.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/base_qry_common.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/base_qry_common.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
109
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/board.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/board.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/comersus_optReviewReadExec.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/comersus_optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/comments.php


Severity: Area of Concern

110
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/comments.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/cpCommerce/category.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/cpCommerce/category.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/diatheke.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

111
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/diatheke.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/down.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/down.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/flatnuke/forum/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

112
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/flatnuke/forum/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/gadgets/Blog/BlogModel.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/gadgets/Blog/BlogModel.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/inc/pipe.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/inc/pipe.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
113
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/include/config_settings.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/include/config_settings.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/include/footer.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/include/footer.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/includes/Archive/Tar.php


Severity: Area of Concern

114
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/includes/Archive/Tar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/index.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/index.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/index.php/api/xmlrpc


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

115
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/index.php/api/xmlrpc HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/jhot.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/jhot.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/language.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

116
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/language.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/login.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/login.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/main.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/main.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
117
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/misc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/misc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/mobile/dwnld.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/mobile/dwnld.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/optReviewReadExec.asp


Severity: Area of Concern

118
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/parser/parser.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/parser/parser.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/phpinfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

119
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/phpinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/phpkit/include.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/phpkit/include.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/pivot/modules/module_db.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

120
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/pivot/modules/module_db.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/pivot/modules/module_db.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/pivot/modules/module_db.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/pm/add_ons/mail_this_entry/mail_autocheck.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/pm/add_ons/mail_this_entry/mail_autocheck.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
121
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/port.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/port.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/regadmin.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/regadmin.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/shopcurrency.asp


Severity: Area of Concern

122
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/shopcurrency.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/songinfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/songinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/tags.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

123
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/tags.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/vars.dat


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/vars.dat HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/webglimpse.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

124
Technical Details

Service: 21098:TCP
Sent:
GET /configuration/webglimpse.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/webmail.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/webmail.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/wp-includes/feed.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/wp-includes/feed.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
125
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /configuration/zen-cart/extras/curltest.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /configuration/zen-cart/extras/curltest.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /contacts.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /contacts.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cpCommerce/category.php


Severity: Area of Concern

126
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cpCommerce/category.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /customer/auth.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /customer/auth.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /cvsqueryform.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

127
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /cvsqueryform.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /dagent/proxyreg.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /dagent/proxyreg.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /deskpro_v1/faq.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

128
Technical Details

Service: 21098:TCP
Sent:
GET /deskpro_v1/faq.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /editcommentenduser.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /editcommentenduser.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /editcommentenduser.aspmodules.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /editcommentenduser.aspmodules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
129
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /etc/config/System.htmlmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /etc/config/System.htmlmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /etc/group


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /etc/group HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /eventscroller.php


Severity: Area of Concern

130
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /eventscroller.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/ZixForum.mdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/ZixForum.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/_admin_login.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

131
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/_admin_login.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/admin/editor/plugins/ImageManager


/manager.phpmodules.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/admin/editor/plugins/ImageManager/manager.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/admin/op/disp.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.
132
Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/admin/op/disp.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/album_search.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/album_search.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/archive.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/archive.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
133
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/base_qry_main.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/base_qry_main.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/bug.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/bug.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/class/xoopseditor/textarea


/editor_registry.php
Severity: Area of Concern
134
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/class/xoopseditor/textarea/editor_registry.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/comersus_optReviewReadExec.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/comersus_optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/comments.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

135
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/comments.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/diatheke.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/diatheke.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/follow.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

136
Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/follow.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/html/affich.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/html/affich.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/include


/formdhtmltextarea_preview.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/include/formdhtmltextarea_preview.php HTTP/1.0
137
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/index.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/index.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/layers_toggle.php


Severity: Area of Concern
138
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/layers_toggle.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/misc.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/misc.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/module.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

139
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/module.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/modules/Sgallery/imageview.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/modules/Sgallery/imageview.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/modules/wfdownloads/newlist.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

140
Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/modules/wfdownloads/newlist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/open.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/open.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/pages.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/pages.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
141
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/placelist.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/placelist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/product_info.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/product_info.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/search.asp


Severity: Area of Concern

142
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/search.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/search.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/search.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/setup/header.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

143
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/setup/header.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /examples/jsp/security/protected/zen-cart/extras/curltest.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /examples/jsp/security/protected/zen-cart/extras/curltest.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /filediff


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

144
Technical Details

Service: 21098:TCP
Sent:
GET /filediff HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /flatnuke/forum/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /flatnuke/forum/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /folder


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /folder HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
145
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /forum.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /forum.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /forum/ZixForum.mdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /forum/ZixForum.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /forum/ajax/api/hook/decodeArguments


Severity: Area of Concern

146
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /forum/ajax/api/hook/decodeArguments HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /gadgets/Blog/BlogModel.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /gadgets/Blog/BlogModel.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /gadgets/Blog/BlogModel.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

147
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /gadgets/Blog/BlogModel.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /gallery/captionator.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /gallery/captionator.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /gallery/captionator.phpmodules.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

148
Technical Details

Service: 21098:TCP
Sent:
GET /gallery/captionator.phpmodules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /get


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /get HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /getnewsitem.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /getnewsitem.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
149
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /gsdl/etc/users.gdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /gsdl/etc/users.gdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /hcl/inc/pipe.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /hcl/inc/pipe.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /html/affich.phpmodules.php


Severity: Area of Concern

150
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /html/affich.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /imc/reportscript/sqlserver/deploypara.properties


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /imc/reportscript/sqlserver/deploypara.properties HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /imc/reportscript/sqlserver/deploypara.propertiesmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

151
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /imc/reportscript/sqlserver/deploypara.propertiesmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /img/wiki/saintcmd.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /img/wiki/saintcmd.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /include.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

152
Technical Details

Service: 21098:TCP
Sent:
GET /include.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /include/config_settings.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /include/config_settings.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /include/sql.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /include/sql.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
153
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /include/sql.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /include/sql.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /index.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /index.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /index.cfm


Severity: Area of Concern

154
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /index.cfm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /index.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /index.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /index.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

155
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /index.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /info.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /info.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /install/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

156
Technical Details

Service: 21098:TCP
Sent:
GET /install/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /introbuilder/admin/top.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /introbuilder/admin/top.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/..............windowswin.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/..............windowswin.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
157
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java//news.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java//news.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/MsmSetup.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/MsmSetup.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/admin.php


Severity: Area of Concern

158
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/admin.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/adminSection/index_next.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/adminSection/index_next.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/administrator/components/com_dbquery/classes


/DBQ/admin/common.class.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution
159
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/administrator/components/com_dbquery/classes/DBQ/admin/common.class.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/ajax/render/widget_tabbedcontainer_tab_panel


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/ajax/render/widget_tabbedcontainer_tab_panel HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/archive.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

160
Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/archive.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/auxpage.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/auxpage.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/awstats.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/awstats.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
161
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/base_qry_common.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/base_qry_common.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/calendar.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/class/xoopseditor/textarea/editor_registry.php


Severity: Area of Concern

162
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/class/xoopseditor/textarea/editor_registry.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/error.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/error.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/flatnuke/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

163
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/flatnuke/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/friend.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/friend.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/item_list.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

164
Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/item_list.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/jhot.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/jhot.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/language.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/language.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
165
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/misc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/misc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/module/article/article/article.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/module/article/article/article.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/modules.phpmodules.php


Severity: Area of Concern

166
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/modules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/product.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/product.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/register.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

167
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/register.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/siteframe.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/siteframe.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/songinfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

168
Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/songinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/start.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/start.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/welcome.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/welcome.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
169
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ishttpd/localweb/java/wp-includes/feed.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/wp-includes/feed.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/Include/variables.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/Include/variables.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/admin/inc/archbatch.php


Severity: Area of Concern

170
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/admin/inc/archbatch.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/admin/objects.inc.php4


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/admin/objects.inc.php4 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/bb_lib/checkdb.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

171
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/bb_lib/checkdb.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/catalog/extras/update.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/catalog/extras/update.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/censtore.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

172
Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/censtore.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/claroline/user/userInfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/claroline/user/userInfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/content/news/News_Item.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/content/news/News_Item.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
173
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/cpCommerce/category.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/cpCommerce/category.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/db/dbase.mdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/db/dbase.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/extras/quicklist.php


Severity: Area of Concern

174
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/extras/quicklist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/forum/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/forum/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/gsdl/etc/users.gdb


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

175
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/gsdl/etc/users.gdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/img/wiki/saintcmd.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/img/wiki/saintcmd.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/impex/ImpExData.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

176
Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/impex/ImpExData.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/include/config_settings.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/include/config_settings.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/include/config_settings.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/include/config_settings.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
177
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/include/footer.inc.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/include/footer.inc.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/includes/Archive/Tar.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/includes/Archive/Tar.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/includes/calendar.php


Severity: Area of Concern

178
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/includes/calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/index.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/index.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/index.php/api/xmlrpcmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

179
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/index.php/api/xmlrpcmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/main.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/main.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/saint.guppy.test1


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

180
Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/saint.guppy.test1 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/shopproductselect.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/shopproductselect.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /isqlplus/xoops_lib/modules/protector/blocks.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /isqlplus/xoops_lib/modules/protector/blocks.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
181
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /jscripts/tiny_mce/plugins/imanager/imanager.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /jscripts/tiny_mce/plugins/imanager/imanager.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /last.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /last.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /laytonhelpdesk/editcommentenduser.asp


Severity: Area of Concern

182
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /laytonhelpdesk/editcommentenduser.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ldap/cgi-bin/ldacgi.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ldap/cgi-bin/ldacgi.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /libraries/joomla/html/html/content.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

183
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /libraries/joomla/html/html/content.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /local/sainttest


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /local/sainttest HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /login.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

184
Technical Details

Service: 21098:TCP
Sent:
GET /login.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /mail/index.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /mail/index.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /main.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /main.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
185
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /main.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /main.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /main/config.binmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /main/config.binmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /mambo/administrator/phpinfo.php


Severity: Area of Concern

186
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /mambo/administrator/phpinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /mambo/administrator/phpinfo.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /mambo/administrator/phpinfo.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /member.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

187
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /member.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /mods/apage/apage.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /mods/apage/apage.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /modules/mod_mainmenu.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

188
Technical Details

Service: 21098:TCP
Sent:
GET /modules/mod_mainmenu.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /modules/phpRPC/server.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /modules/phpRPC/server.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /modules/sections/index.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /modules/sections/index.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
189
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /msadc/msadcs.dllmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /msadc/msadcs.dllmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ncl_subjects.html


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ncl_subjects.html HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ncl_subjects.htmlmodules.php


Severity: Area of Concern

190
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ncl_subjects.htmlmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /nx/common/cds/menu.inc.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /nx/common/cds/menu.inc.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /parser/parser.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

191
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /parser/parser.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /pdesk.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /pdesk.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /php/note/note_overview.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

192
Technical Details

Service: 21098:TCP
Sent:
GET /php/note/note_overview.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /php/php.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /php/php.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /phprojekt/mail/mail_send.php/sms


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /phprojekt/mail/mail_send.php/sms HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
193
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /piranha/secure/passwd.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /piranha/secure/passwd.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /pm/lib.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /pm/lib.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/Dbase/nTrax.mdb


Severity: Area of Concern

194
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/Dbase/nTrax.mdb HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/admin/forgot_pass.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/admin/forgot_pass.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/album_search.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

195
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/album_search.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/archive.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/archive.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/backofficelite/comersus_backoffice_install10.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

196
Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/backofficelite/comersus_backoffice_install10.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/bb_lib/checkdb.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/bb_lib/checkdb.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/calendar.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
197
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/conf/conf.inc


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/conf/conf.inc HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/content/news/News_Item.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/content/news/News_Item.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/graph_image.php


Severity: Area of Concern

198
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/graph_image.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/graph_image.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/graph_image.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/index.cfm


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

199
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/index.cfm HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/index.jsp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/index.jsp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/item_show.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

200
Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/item_show.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/optReviewReadExec.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/pafiledb.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/pafiledb.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
201
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/pivot/modules/module_db.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/pivot/modules/module_db.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/port.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/port.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/saint.guppy.test1


Severity: Area of Concern

202
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/saint.guppy.test1 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/search.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/search.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/setcookie.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

203
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/setcookie.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/shopproductselect.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/shopproductselect.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/songinfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

204
Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/songinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/spaw/dialogs/confirm.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/spaw/dialogs/confirm.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/subscribe_thread.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/subscribe_thread.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
205
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/thumb.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/thumb.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/webmail.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/webmail.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /portal/diag/webmail.exemodules.php


Severity: Area of Concern

206
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /portal/diag/webmail.exemodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /privmsg.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /privmsg.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /quixplorer/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

207
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /quixplorer/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /regadmin.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /regadmin.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /regadmin.phpmodules.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

208
Technical Details

Service: 21098:TCP
Sent:
GET /regadmin.phpmodules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /rtehtmlarea/htmlarea/plugins/SpellChecker/spell-check-logic.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /rtehtmlarea/htmlarea/plugins/SpellChecker/spell-check-logic.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /saintchk.txt


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /saintchk.txt HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
209
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /scripts/Admin.dll


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /scripts/Admin.dll HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /scripts/c32web.exe/ChangeAdminPassword


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /scripts/c32web.exe/ChangeAdminPassword HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /scripts/jrun.dll


Severity: Area of Concern

210
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /scripts/jrun.dll HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /search


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /search HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /search.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

211
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /search.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /sek-bin/login.gas.bat


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /sek-bin/login.gas.bat HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /servlet/sunexamples.BBoardServlet


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

212
Technical Details

Service: 21098:TCP
Sent:
GET /servlet/sunexamples.BBoardServlet HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /servlet/webacc


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /servlet/webacc HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /shop/cart.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /shop/cart.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
213
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /shop/product.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /shop/product.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /shop/product.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /shop/product.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /shopcurrency.asp


Severity: Area of Concern

214
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /shopcurrency.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /showphoto.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /showphoto.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /store/comersus_optReviewReadExec.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

215
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /store/comersus_optReviewReadExec.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /sugarcrm/modules/Calls/index.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /sugarcrm/modules/Calls/index.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /tiki/vendor/player/flv/flv_stream.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

216
Technical Details

Service: 21098:TCP
Sent:
GET /tiki/vendor/player/flv/flv_stream.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /tikiwiki/img/wiki/saintcmd.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /tikiwiki/img/wiki/saintcmd.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /tikiwiki/vendor_extra/elfinder/php/connector.minimal.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /tikiwiki/vendor_extra/elfinder/php/connector.minimal.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
217
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /tools/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /tools/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ttforum/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ttforum/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /ubbthreads.phpmodules.php


Severity: Area of Concern

218
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /ubbthreads.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /upload/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /upload/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /us/cgi-bin/sewse.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

219
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /us/cgi-bin/sewse.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /user/help/help.shtmlmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /user/help/help.shtmlmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /vgn/licensemodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

220
Technical Details

Service: 21098:TCP
Sent:
GET /vgn/licensemodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /vgn/licensemodules.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /vgn/licensemodules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /view_func.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /view_func.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
221
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /vpnconfig.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /vpnconfig.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /w-agora/extras/quicklist.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /w-agora/extras/quicklist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /w-agora/modules.php


Severity: Area of Concern

222
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /w-agora/modules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /w-agora/modules.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /w-agora/modules.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /web.config


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

223
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /web.config HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /webapp/jsp/calendar.jsp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /webapp/jsp/calendar.jsp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /webglimpse.cgimodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

224
Technical Details

Service: 21098:TCP
Sent:
GET /webglimpse.cgimodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /weblibs.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /weblibs.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /weblog/install/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /weblog/install/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
225
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/Include/variables.php3


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/Include/variables.php3 HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/WebCalendar/activity_log.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/WebCalendar/activity_log.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/admin/editor/plugins/ImageManager/manager.php


Severity: Area of Concern

226
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/admin/editor/plugins/ImageManager/manager.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/admin/inc/archbatch.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/admin/inc/archbatch.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/administrator/components/com_dbquery/classes/DBQ


/admin/common.class.php
Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution
227
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/administrator/components/com_dbquery/classes/DBQ/admin/common.class.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/awstats.pl


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/awstats.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/backofficelite/comersus_backoffice_install10.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

228
Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/backofficelite/comersus_backoffice_install10.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/bb_lib/checkdb.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/bb_lib/checkdb.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/includes/Archive/Tar.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/includes/Archive/Tar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
229
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/item_show.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/item_show.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/item_show.aspmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/item_show.aspmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/mods/apage/apage.cgi


Severity: Area of Concern

230
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/mods/apage/apage.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/module/article/article/article.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/module/article/article/article.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/modules/Sgallery/imageview.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

231
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/modules/Sgallery/imageview.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/optReviewReadExec.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/optReviewReadExec.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/phpkit/include.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

232
Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/phpkit/include.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/product.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/product.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/webglimpse.cgi


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/webglimpse.cgi HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
233
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wordpress/xoops_lib/modules/protector/blocks.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wordpress/xoops_lib/modules/protector/blocks.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /wp-content/plugins/wp-adserve/adclick.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /wp-content/plugins/wp-adserve/adclick.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/AdminLogin.asp


Severity: Area of Concern

234
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/AdminLogin.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/auth.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/auth.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/board.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

235
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/board.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/c99.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/c99.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/cal_event.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

236
Technical Details

Service: 21098:TCP
Sent:
GET /xampp/cal_event.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/check/nettools.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/check/nettools.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/comments.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/comments.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
237
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/error.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/error.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/extras/quicklist.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/extras/quicklist.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/friend.phpmodules.php


Severity: Area of Concern

238
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/friend.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/img/wiki/saintcmd.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/img/wiki/saintcmd.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/inc/download_center_lite.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

239
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/inc/download_center_lite.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/include/config_settings.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/include/config_settings.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/include/info.inc.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

240
Technical Details

Service: 21098:TCP
Sent:
GET /xampp/include/info.inc.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/includes/Archive/Tar.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/includes/Archive/Tar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/includes/calendar.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/includes/calendar.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
241
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/includes/calendar.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/includes/calendar.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/index.JSPmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/index.JSPmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/item_show.asp


Severity: Area of Concern

242
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/item_show.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/modules/Forums/admin/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/modules/Forums/admin/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/modules/Users/Login.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

243
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/modules/Users/Login.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/nquser.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/nquser.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/pafiledb.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

244
Technical Details

Service: 21098:TCP
Sent:
GET /xampp/pafiledb.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/pm/add_ons/mail_this_entry/mail_autocheck.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/pm/add_ons/mail_this_entry/mail_autocheck.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/port.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/port.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
245
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/settings.ini


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/settings.ini HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/setup/header.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/setup/header.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/shopproductselect.asp


Severity: Area of Concern

246
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/shopproductselect.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/show.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/show.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/songinfo.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

247
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/songinfo.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/spaw/dialogs/confirm.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/spaw/dialogs/confirm.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/tags.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

248
Technical Details

Service: 21098:TCP
Sent:
GET /xampp/tags.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/tools/index.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/tools/index.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/vars.dat


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/vars.dat HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
249
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/webmail.exe


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/webmail.exe HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/welcome.asp


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/welcome.asp HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /xampp/welcome.php


Severity: Area of Concern

250
Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /xampp/welcome.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /yabbse/Sources/Packages.phpmodules.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /yabbse/Sources/Packages.phpmodules.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

Web error message information leakage: /zen-cart/extras/curltest.php


Severity: Area of Concern

Impact

A remote attacker could view information about the internal workings of the web application.

Resolution

251
Modify the web server or application to disable detailed error messages.

References

More information about information leakage is available from the Web Application Security Consortium.

Technical Details

Service: 21098:TCP
Sent:
GET /zen-cart/extras/curltest.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
?at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)

vulnerability in OpenSSL 1.0.2k


Severity: Area of Concern CVE: CVE-2017-3731 CVE-2017-3732 CVE-2017-3735
CVE-2017-3736 CVE-2017-3737 CVE-2017-3738
CVE-2018-0732 CVE-2018-0734 CVE-2018-0735
CVE-2018-0737 CVE-2018-0739 CVE-2018-5407
CVE-2019-1547 CVE-2019-1551 CVE-2019-1552
CVE-2019-1559 CVE-2019-1563 CVE-2020-1968
CVE-2020-1971 CVE-2021-23840 CVE-2021-23841
CVE-2021-3712

Impact

A remote attacker could execute arbitrary commands, cause a buffer overflow, bypass security, disclose potentially
sensitive information, or create a denial of service.

Resolution

OpenSSL should be upgraded to version 1.1.1l for 1.1.1.

Note: OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of
OpenSSL 1.0.2 should upgrade to 1.0.2za.

VERSIONS 1.1.0, 1.0.1, 1.0.0 AND 0.9.8 VERSIONS HAVE REACHED EOL AND THAT NO MORE SECURITY
FIXES WILL BE PROVIDED. USERS ARE ADVISED TO UPGRADE TO LATER VERSIONS.

Since the overflow bug in the AVX2 Montgomery multiplication procedure is considered low severity, a new release of
OpenSSL 1.1.0 at this time is not issued. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is
also available in commit e502cc86d in the OpenSSL git repository.

Recompile any OpenSSL applications statically linked to OpenSSL libraries. Another option is to install a fix from your
vendor.

References

The multiple vulnerabilities fixed in OpenSSL Security Advisory 20170126 were reported in OpenSSL Security Advisory
26 Jan 2017.

The two vulnerabilities fixed in OpenSSL 1.0.2m and 1.1.0g were reported in OpenSSL Security Advisory 02 Nov 2017.

The two vulnerabilities fixed in OpenSSL 1.0.2n were reported in OpenSSL Security Advisory 07 Dec 2017.

252
For the OpenSSL Client Denial of Service Vulnerability, see OpenSSL Security Advisory 12 June 2018.

For the OpenSSL signature algorithm vulnerabilities, see OpenSSL Security Advisory 30 October 2018 and OpenSSL
Security Advisory 29 October 2018.

The OpenSSL Cache timing vulnerability in RSA Key Generation was reported in OpenSSL Security Advisory 16 Apr
2018.

The two vulnerabilities fixed in OpenSSL 1.1.0h were reported in OpenSSL Security Advisory 27 Mar 2018.

For the OpenSSL on SMT/Hyper-Threading architectures side-channel vulnerability, see CVE-2018-5407.

For the OpenSSL Security Advisory for September 2019 fixed multiple vulnerabilities, see OpenSSL Security Advisory 10
September 2019.

For the OpenSSL Security Advisory for 6 December 2019, see OpenSSL Security Advisory 6 December 2019.

For the OpenSSL OPENSSLDIR privilege elevation vulnerability (CVE-2019-1552), see OpenSSL Security Advisory 30
July 2019.

For the OpenSSL 0-byte record padding oracle vulnerability, see OpenSSL Security Advisory 26 February 2019.

The Security Advisory for 21 September 2020 was reported in OpenSSL Security Advisory 21 September 2020.

The Security Advisory for 08 December 2020 was reported in OpenSSL Security Advisory 08 December 2020.

For more information on the OpenSSL Security Advisory for 16 February 2021, see 20210216.

For more information on the OpenSSL Security Advisory for 24 August 2021, see 20210824.

Technical Details

Service: 4537:TCP
Received: Server: Apache/2.4.51 () OpenSSL/1.0.2k-fips

Web site may be vulnerable to clickjacking attacks


Severity: Potential Problem

Impact

An attacker could trick a legitimate user into taking undesired actions on the web site.

Resolution

Prevent unauthorized sites from using your web pages in iframes by configuring the web server to send the
X-Frame-Options response header and set it to SAMEORIGIN, DENY, or ALLOW-FROM. Mozilla has provided specific
instructions for common web server software.

To protect against clickjacking in older browsers which don't support the X-Frame-Options header, various javascript
defenses have been suggested, as described in OWASP's Clickjacking Defense Cheat Sheet.

References

More information about clickjacking is available from OWASP.

Technical Details

253
Service: 8441:TCP
Site allows authentication and has no X-Frame-Options or Content-Security-Policy header
Received:
WWW-Authenticate: Basic realm="Tomcat Manager Application"

weak https cache policy


Severity: Potential Problem

Impact

The confidentiality provided by https sessions could be compromised due to stored copies of sensitive pages in a
shared cache or browser cache.

Resolution

Set the Cache-Control header to one or more of the following values:

private: allows caching in the browser, but not shared caches


no-cache: forces the cache to re-validate the authenticated session with the server before delivering a cached
page
no-store: prohibits the storing of cached pages

Setting Cache-Control to no-cache, no-store provides the greatest protection.

The Cache-Control header can be set programmatically using PHP's header() function, Java's
HttpServletResponse.addHeader() method, or ASP's Response.AddHeader() method.

The Cache-Control header can also be set in the web server's configuration as follows:

Apache:
Add the following directive to the configuration file:

Header set Cache-Control "no-cache, no-store"

It is also a good idea to set an Expires header along with the Cache-Control header for browsers and proxies which
don't yet support HTTP/1.1. Expires should be set to a date in the past or an invalid date to prevent caching. For
example, Sat, 31 May 2014 08:00:00 GMT.

References

For more information, see the OWASP Application Security FAQ and Mark Nottingham's Caching Tutorial.

Technical Details

Service: 21098:TCP
Sent:
GET /ishttpd/localweb/java/administrator/components/com_dbquery/classes/DBQ/admin/common.class.php HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
(no Cache-Control header)

web server allows MIME sniffing


Severity: Potential Problem

Impact
254
An attacker may be able to cause arbitrary script to run in a user's browser in the context of the vulnerable site.

Resolution

All HTTP responses should include an accurate Content-Type header, and an X-Content-Type-Options:
nosniff header. The latter header instructs browsers always to use the specified content type instead of performing
MIME sniffing, and is currently supported by Internet Explorer and Chrome.

The X-Content-Type-Options: nosniff header can be set in the web server's configuration as follows:

Apache:
Add the following directive to the configuration file:

Header set X-Content-Type-Options "nosniff"

References

For more information about MIME-sniffing risks and defenses, see Wikipedia and IE8 Security Part V. (Scroll down to the
MIME-Handling Changes section.)

Technical Details

Service: 4537:TCP
Sent:
GET /icons/apache_pb.svg HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:4537
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
Missing Content-Type header or X-Content-Type-Options header not set to nosniff

(genhtml.pl) is present
Severity: Potential Problem CVE: CVE-2001-0918

Impact

The web server contains an application which may have a vulnerability. If the vulnerability is present, an unauthorized
user could read files, change files, or execute commands on the server.

References

genhtml.pl, susesearch.cgi:
This vulnerability was reported in SuSE Security Announcements 2001:041 and 2003:005.

Technical Details

Service: 21098:TCP
Sent:
GET /cgi-bin/genhtml.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: Keep-alive
Received:
HTTP/1.1 500 Internal Server Error
Control Case Sent:
GET /cgi-bin/nonexist.pl HTTP/1.0
Host: ec2-3-21-45-196.us-east-2.compute.amazonaws.com:21098
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
255
Connection: Keep-alive
Received:

web server autoindex enabled


Severity: Potential Problem CVE: CVE-1999-0569

Impact

A remote attacker could view the directory structure on the web server.

Resolution

Ensure that autoindexing is not enabled on the web server. On Apache web servers, this can be done with the following
directive in the configuration file:

Options -Indexes

For other web server software, consult the documentation.

References

For more information, see the Apache mod_autoindex documentation.

Technical Details

Service: 4537:TCP
Received:
<title>Index of /icons</title>
Received:
<title>Index of /icons/small</title>

HTTP Strict Transport Security not enabled


Severity: Potential Problem

Impact

A man-in-the-middle attacker could redirect website visitors to a malicious site.

Resolution

Configure the web server to send the Strict-Transport-Security header with a sufficiently high max-age
parameter. This tells browsers to redirect future requests to HTTPS automatically rather than relying on redirection from
an insecure HTTP service. The max-age is measured in seconds and is typically about 31536000 (one year).

The Strict-Transport-Security header can be set in the web server's configuration as follows:

Apache:
Add the following directive to the configuration file:

Header set Strict-Transport-Security "max-age=31536000"

IBM Tivoli, Security products, QRadar, BigFix, and other products:


Upgrade to the latest product version with all available patches.
Other web server:
Consult the web server documentation for instructions on how to add response headers, and add a
Strict-Transport-Security header whose value is max-age=31536000.

256
If the redirection should be applied to all subdomains as well, then append the includeSubDomains parameter after the
max-age parameter, separated by a semi-colon. For example, max-age=31536000; includeSubDomains.

References

For more information about the Strict-Transport-Security header, see the Mozilla Developer Network.

Technical Details

Service: 21098:TCP
https response did not include Strict-Transport-Security header

Load Balancer detected


Severity: Potential Problem

Impact

The scan results may be inconclusive.

Resolution

Verify that all of the machines in the cluster are configured identically, or position the scanner such that it can scan the
individual servers without being affected by the load balancer.

References

See page 21 of the PCI DSS ASV Program Guide for more information on handling load balancers during compliance
scanning.

Technical Details

Service: 21098:TCP
Response headers differ:
HTTP/1.1 500 Internal Server Error
connection: close
content-length: 3615
content-type: text/xml; charset="UTF-8"
<?xml version="1.0" encoding="UTF-8"?>
<SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:fltdet="http:/
/schemas.radixware.org/faultdetail.xsd"><SOAP-ENV:Body><SOAP-ENV:Fault><faultcode>Server<
/faultcode><faultstring>ServerException</faultstring><detail><fltdet:Message>Unhandled
org.radixware.kernel.server.exceptions.ArteSocketException:
Can't receive request from /10.10.12.14:41439 : java.io.IOException: Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null<
/fltdet:Message><fltdet:Exception><fltdet:Message>Can't receive request from /10.10.12.14:41439 : java.io.IOException:
Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null<
/fltdet:Message><fltdet:Class>org.radixware.kernel.server.exceptions.ArteSocketException<
/fltdet:Class><fltdet:Stack>org.radixware.kernel.server.exceptions.ArteSocketException: Can't receive request from
/10.10.12.14:41439 : java.io.IOException: Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null
\x09at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)
\x09at org.radixware.kernel.server.arte.services.Service.process(Service.java:132)
\x09at org.radixware.kernel.server.arte.Arte.processServiceRequest(Arte.java:721)
\x09at org.radixware.kernel.server.instance.arte.ArteProcessor.run(ArteProcessor.java:420)
\x09at java.lang.Thread.run(Thread.java:748)
Caused by: org.radixware.kernel.common.soap.ProcessException: java.io.IOException: Can't parse message:
257
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null
\x09at
org.radixware.kernel.common.soap.DefaultServerSoapMessageProcessor.unwrapRequest(DefaultServerSoapMessageP
rocessor.java:38)
\x09at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:880)
\x09... 4 more
Caused by: java.io.IOException: Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null
\x09at org.radixware.kernel.common.utils.SoapFormatter.parseSoapEnvelope(SoapFormatter.java:114)
\x09at org.radixware.kernel.common.utils.SoapFormatter.parseBody(SoapFormatter.java:78)
\x09at org.radixware.kernel.common.utils.SoapFormatter.parseSoapRequest(SoapFormatter.java:125)
\x09at
org.radixware.kernel.common.soap.DefaultServerSoapMessageProcessor.unwrapRequest(DefaultServerSoapMessageP
rocessor.java:36)
\x09... 5 more
Caused by: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null
\x09at org.apache.xmlbeans.impl.store.Locale$SaxLoader.load(Locale.java:3486)
\x09at org.apache.xmlbeans.impl.store.Locale.parseToXmlObject(Locale.java:1276)
\x09at org.apache.xmlbeans.impl.store.Locale.parseToXmlObject(Locale.java:1263)
\x09at org.apache.xmlbeans.impl.schema.SchemaTypeLoaderBase.parse(SchemaTypeLoaderBase.java:345)
\x09at org.xmlsoap.schemas.soap.envelope.EnvelopeDocument$Factory.parse(EnvelopeDocument.java:76)
\x09at org.radixware.kernel.common.utils.SoapFormatter.parseSoapEnvelope(SoapFormatter.java:102)
\x09... 8 more
Caused by: org.xml.sax.SAXParseException; systemId: file:; lineNumber: 1; columnNumber: 1; Unexpected end of file
after null
\x09at org.apache.xmlbeans.impl.piccolo.xml.Piccolo.reportFatalError(Piccolo.java:1038)
\x09at org.apache.xmlbeans.impl.piccolo.xml.Piccolo.parse(Piccolo.java:723)
\x09at org.apache.xmlbeans.impl.store.Locale$SaxLoader.load(Locale.java:3454)
\x09... 13 more
</fltdet:Stack></fltdet:Exception></detail></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>HTTP/1.1
500 Internal Server Error
connection: close
content-length: 3615
content-type: text/xml; charset="UTF-8"
<?xml version="1.0" encoding="UTF-8"?>
<SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:fltdet="http:/
/schemas.radixware.org/faultdetail.xsd"><SOAP-ENV:Body><SOAP-ENV:Fault><faultcode>Server<
/faultcode><faultstring>ServerException</faultstring><detail><fltdet:Message>Unhandled
org.radixware.kernel.server.exceptions.ArteSocketException:
Can't receive request from /10.10.12.14:41441 : java.io.IOException: Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null<
/fltdet:Message><fltdet:Exception><fltdet:Message>Can't receive request from /10.10.12.14:41441 : java.io.IOException:
Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null<
/fltdet:Message><fltdet:Class>org.radixware.kernel.server.exceptions.ArteSocketException<
/fltdet:Class><fltdet:Stack>org.radixware.kernel.server.exceptions.ArteSocketException: Can't receive request from
/10.10.12.14:41441 : java.io.IOException: Can't parse message:
Parse exception: org.apache.xmlbeans.XmlException: error: Unexpected end of file after null
\x09at org.radixware.kernel.server.instance.arte.ArteProcessor.recvSoapRequest(ArteProcessor.java:920)
\x09at org.radixware.kernel.server.arte.services.Service.process(Service.java:132)
\x09at org.radixware.kernel.server.arte.Arte.processServiceRequest(Arte.java:721)
\x09at org.radixware.kernel.server.instance.arte.ArteProcessor.run(ArteProcessor.java:420)
\x09at java.lang.Thread.run(Thread.java:748)
Caused by: org.radixware.kernel.common.soap.ProcessException: java.io.IOException: Can't parse message:
Parse exception: org.

SSL/TLS server supports RC4 ciphers


Severity: Potential Problem CVE: CVE-2013-2566 CVE-2015-2808
258
Impact

A remote attacker with the ability to sniff network traffic could decrypt an encrypted session.

Resolution

For Apache mod_ssl web servers, add !RC4 to the SSLCipherSuite directive in the configuration file to disable RC4
ciphers.

For other types of web servers, consult the web server documentation to find out how to disable RC4 ciphers.

References

For more information on the ciphertext bias weakness, see the blog post Attack of the Week: RC4 is kind of broken in
TLS.

For more information on the Invariance Weakness and Bar Mitzvah attack, see Security Affairs and Imperva's paper,
Attacking SSL when using RC4.

Technical Details

Service: 4537:TCP
Server accepted TLS 1.2 RC4 cipher: TLS_RSA_WITH_RC4_128_SHA

TCP timestamp requests enabled


Severity: Potential Problem

Impact

A remote attacker could possibly determine the amount of time since the computer was last booted.

Resolution

TCP timestamps are generally only useful for testing, and support for them should be disabled if not needed.

References

More information on TCP timestamps and round-trip time measurement is available in RFC1323 and Microsoft Article
224829.

Technical Details

Service: 8441:TCP
timestamp=1126968678; uptime guess=13d 1h 2m 48s

WWW (non-standard port 21098)


Severity: Service

Technical Details

HTTP/1.1 500 Internal Server Error??connection: close??content-length: 3615??content-type: text/xml;


charset="UTF-8"????<?xml version="1.0" encoding="UTF-8"?>?<SOAP-ENV:Envelope

WWW (non-standard port 4537)


Severity: Service

259
Technical Details

HTTP/1.1 200 OK??Date: Fri, 29 Oct 2021 02:12:10 GMT??Server: Apache??Strict-Transport-Security:


max-age=31536000; includeSubdomains;??X-Frame-Options: SAMEORIGIN??Upgrade:

WWW (non-standard port 8441)


Severity: Service

Technical Details

HTTP/1.1 200 ??Strict-Transport-Security: max-age=31536000;includeSubDomains;preload??X-Frame-Options:


DENY??X-Content-Type-Options: nosniff??X-XSS-Protection: 1; mode=block??Accept-Ranges:

4.3 ec2-3-133-66-212.us-east-2.compute.amazonaws.com
IP Address: 3.133.66.212
Scan time: Oct 28 22:55:21 2021

Web site may be vulnerable to clickjacking attacks


Severity: Potential Problem

Impact

An attacker could trick a legitimate user into taking undesired actions on the web site.

Resolution

Prevent unauthorized sites from using your web pages in iframes by configuring the web server to send the
X-Frame-Options response header and set it to SAMEORIGIN, DENY, or ALLOW-FROM. Mozilla has provided specific
instructions for common web server software.

To protect against clickjacking in older browsers which don't support the X-Frame-Options header, various javascript
defenses have been suggested, as described in OWASP's Clickjacking Defense Cheat Sheet.

References

More information about clickjacking is available from OWASP.

Technical Details

Service: 8441:TCP
Site allows authentication and has no X-Frame-Options or Content-Security-Policy header
Received:
WWW-Authenticate: Basic realm="Tomcat Manager Application"

weak https cache policy


Severity: Potential Problem

Impact

The confidentiality provided by https sessions could be compromised due to stored copies of sensitive pages in a
shared cache or browser cache.

Resolution

Set the Cache-Control header to one or more of the following values:


260
private: allows caching in the browser, but not shared caches
no-cache: forces the cache to re-validate the authenticated session with the server before delivering a cached
page
no-store: prohibits the storing of cached pages

Setting Cache-Control to no-cache, no-store provides the greatest protection.

The Cache-Control header can be set programmatically using PHP's header() function, Java's
HttpServletResponse.addHeader() method, or ASP's Response.AddHeader() method.

The Cache-Control header can also be set in the web server's configuration as follows:

Apache:
Add the following directive to the configuration file:

Header set Cache-Control "no-cache, no-store"

It is also a good idea to set an Expires header along with the Cache-Control header for browsers and proxies which
don't yet support HTTP/1.1. Expires should be set to a date in the past or an invalid date to prevent caching. For
example, Sat, 31 May 2014 08:00:00 GMT.

References

For more information, see the OWASP Application Security FAQ and Mark Nottingham's Caching Tutorial.

Technical Details

Service: 8441:TCP
Sent:
GET /docs/jndi-datasource-examples-howto.html HTTP/1.0
Host: ec2-3-133-66-212.us-east-2.compute.amazonaws.com:8441
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
Received:
(no Cache-Control header)

TCP timestamp requests enabled


Severity: Potential Problem

Impact

A remote attacker could possibly determine the amount of time since the computer was last booted.

Resolution

TCP timestamps are generally only useful for testing, and support for them should be disabled if not needed.

References

More information on TCP timestamps and round-trip time measurement is available in RFC1323 and Microsoft Article
224829.

Technical Details

Service: 8441:TCP
timestamp=671354908; uptime guess=7d 18h 29m 14s

261
WWW (non-standard port 8441)
Severity: Service

Technical Details

HTTP/1.1 200 ??Strict-Transport-Security: max-age=31536000;includeSubDomains;preload??X-Frame-Options:


DENY??X-Content-Type-Options: nosniff??X-XSS-Protection: 1; mode=block??Accept-Ranges:

Scan Session: mID360697; Scan Policy: PCI External; Scan Data Set: 28 October 2021 22:58

Copyright 2001-2021 SAINT Corporation. All rights reserved.

262
ASV Scan Report Executive Summary
Report Generated: October 29, 2021

Part 1. Scan Information


Scan Customer Company: Ultrared Internacional ASV Company:
Date scan was completed: October 28, 2021 Scan expiration date: January 26, 2022

Part 2. Component Compliance Summary

Host Name PCI Compliant?


ec2-3-15-79-155.us-east-2.compute.amazonaws.com PASS
ec2-3-21-45-196.us-east-2.compute.amazonaws.com FAIL
ec2-3-133-66-212.us-east-2.compute.amazonaws.com PASS

Part 3a. Vulnerabilities Noted for each Component

Component:Port Vulnerability CVE PCI CVSSv2 PCI Exceptions, False


/ Service Severity Base Compliant? positives, or
Score Compensating Controls
Noted by the ASV for
this Vulnerability
ec2-3-15-79-155.us-east-2.compute.amazonaws nothing to
.com report
ec2-3-21-45-196.us-east-2.compute.amazonaws (ash) is CVE-1999-0509 high 10.0 FAIL
.com:21098 present in the
cgi-bin
directory
ec2-3-21-45-196.us-east-2.compute.amazonaws (bash) is CVE-1999-0509 high 10.0 FAIL
.com:21098 present in the
cgi-bin
directory
ec2-3-21-45-196.us-east-2.compute.amazonaws (sh) is present CVE-1999-0509 high 10.0 FAIL
.com:21098 in the cgi-bin
directory
ec2-3-21-45-196.us-east-2.compute.amazonaws (tcsh) is CVE-1999-0509 high 10.0 FAIL
.com:21098 present in the
cgi-bin
directory
ec2-3-21-45-196.us-east-2.compute.amazonaws web server CVE-1999-0569 high 10.0 FAIL
.com:4537 autoindex
enabled
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2021-3712 medium 5.8 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws Script allows CVE-2006-3611 medium 5.5 FAIL Directory traversals are
.com:21098 for PHP an automatic failure
injection
(Phorum)

1
ec2-3-21-45-196.us-east-2.compute.amazonaws Script allows CVE-2006-3615 medium 5.1 FAIL
.com:21098 for PHP
injection
(Phorum)
ec2-3-21-45-196.us-east-2.compute.amazonaws (genhtml.pl) is CVE-2001-0918 medium 5.1 FAIL
.com:21098 present
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2018-0732 medium 5.0 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3735 medium 5.0 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2019-1551 medium 5.0 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2021-23840 medium 5.0 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3731 medium 5.0 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws SSL/TLS CVE-2015-2808 medium 5.0 FAIL
.com:4537 server
supports RC4
ciphers
ec2-3-21-45-196.us-east-2.compute.amazonaws DCP-Portal CVE-2004-2511 medium 4.3 FAIL Cross-site scripting is an
.com:21098 allows automatic failure
cross-site
scripting
ec2-3-21-45-196.us-east-2.compute.amazonaws FlatNuke CVE-2005-3361 medium 4.3 FAIL Cross-site scripting is an
.com:21098 cross-site automatic failure
scripting
ec2-3-21-45-196.us-east-2.compute.amazonaws VP-ASP CVE-2005-3685 medium 4.3 FAIL Cross-site scripting is an
.com:21098 Shopping Cart automatic failure
Cross-site
scripting
ec2-3-21-45-196.us-east-2.compute.amazonaws Web Server medium 4.3 FAIL SAINT calculated its own
.com:21098 Internal IP CVSS score for this
address or vulnerability because it
network name was not found in the NVD.
available
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2018-0734 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2018-0737 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3737 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2020-1971 medium 4.3 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2021-23841 medium 4.3 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2020-1968 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2019-1563 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2018-0739 medium 4.3 PASS DoS vulnerabilities do not
.com:4537 OpenSSL affect PCI compliance
1.0.2k

2
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3738 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3732 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2019-1559 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2018-0735 medium 4.3 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws SSL/TLS CVE-2013-2566 medium 4.3 FAIL
.com:4537 server
supports RC4
ciphers
ec2-3-21-45-196.us-east-2.compute.amazonaws vulnerability in CVE-2017-3736 medium 4.0 FAIL
.com:4537 OpenSSL
1.0.2k
ec2-3-21-45-196.us-east-2.compute.amazonaws Script allows CVE-2006-3612 low 2.6 FAIL Cross-site scripting is an
.com:21098 for PHP automatic failure
injection
(Phorum)
ec2-3-21-45-196.us-east-2.compute.amazonaws DCP-Portal CVE-2006-1120 low 2.6 FAIL Cross-site scripting is an
.com:21098 allows automatic failure
cross-site
scripting
Consolidated Solution/Correction Plan for above Component: Apply patches for http cgi shells. Make configuration changes for http server
autoindex. Apply upgrades for OpenSSL. Apply patches for PHP injection. Resolve http vulnerabilities as instructed in Detail report. Make
configuration changes for SSL RC4. Apply upgrades for Cross site scripting. Resolve http header vulnerabilities as instructed in Detail report. See the
Resolution section of the PCI Detail report for further instructions on correcting the above problems.
ec2-3-133-66-212.us-east-2.compute.amazonaw nothing to
s.com report

Part 3b. Special Notes by Component

Component Special Note Item Noted Scan customer's description


of action taken and
declaration that software is
either implemented securely
or removed.
ec2-3-21-45-196.us-east-2.compute.amazonaws.com Remote Access Software Remote access ports: 8441
(web admin), 21098 (web
admin)
ec2-3-21-45-196.us-east-2.compute.amazonaws.com Web Servers Web server allows index
display
ec2-3-21-45-196.us-east-2.compute.amazonaws.com Load Balancers Load Balancer detected
ec2-3-133-66-212.us-east-2.compute.amazonaws.com Remote Access Software Remote access ports: 8441
(web admin)

Part 3c. Special Notes - Full Text

Remote access ports


Note to scan customer: Due to increased risk to the cardholder data environment when remote access software is
present, 1) justify the business need for this software to the ASV and confirm it is implemented securely, or 2) confirm it is
disabled/removed. Consult your ASV if you have questions about this Special Note.

Web server allows index display

3
Note to scan customer: Browsing of directories on web servers can lead to information disclosure or potential exploit. Due
to increased risk to the cardholder data environment, 1) justify the business need for this configuration to the ASV, or 2)
confirm that it is disabled. Consult your ASV if you have questions about this Special Note.

Load Balancer detected


Note to scan customer: As you were unable to validate that the configuration of the environment behind your load
balancers is synchronized, it is your responsibility to ensure that the environment is scanned as part of the internal
vulnerability scans required by the PCI DSS.

Part 4a. Scope Submitted by Scan Customer for Discovery

3.21.45.196
3.15.79.155
3.133.66.212

Part 4b. Scan Customer Designated "In-Scope" Components (Scanned)

3.15.79.155 / ec2-3-15-79-155.us-east-2.compute.amazonaws.com
3.21.45.196 / ec2-3-21-45-196.us-east-2.compute.amazonaws.com
3.133.66.212 / ec2-3-133-66-212.us-east-2.compute.amazonaws.com

Part 4c. Scan Customer Designated "Out-of-Scope" Components (Not Scanned)

207.171.166.22 / www.amazonaws.com (in same domain as


ec2-3-133-66-212.us-east-2.compute.amazonaws.com) - Scan customer attests that IP address is not in scope.
52.119.213.156 / amazon-smtp.amazon.com (mail exchanger for
ec2-3-21-45-196.us-east-2.compute.amazonaws.com) - Scan customer attests that IP address is not in scope.

Scan Session: mID360697; Scan Policy: PCI External; Scan Data Set: 28 October 2021 22:58

Copyright 2001-2021 SAINT Corporation. All rights reserved.

You might also like